identitytoolkit

package
v0.96.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Sep 14, 2022 License: BSD-3-Clause Imports: 16 Imported by: 1

Documentation

Overview

Package identitytoolkit provides access to the Identity Toolkit API.

For product documentation, see: https://cloud.google.com/identity-platform

Creating a client

Usage example:

import "google.golang.org/api/identitytoolkit/v1"
...
ctx := context.Background()
identitytoolkitService, err := identitytoolkit.NewService(ctx)

In this example, Google Application Default Credentials are used for authentication.

For information on how to create and obtain Application Default Credentials, see https://developers.google.com/identity/protocols/application-default-credentials.

Other authentication options

By default, all available scopes (see "Constants") are used to authenticate. To restrict scopes, use option.WithScopes:

identitytoolkitService, err := identitytoolkit.NewService(ctx, option.WithScopes(identitytoolkit.FirebaseScope))

To use an API key for authentication (note: some APIs do not support API keys), use option.WithAPIKey:

identitytoolkitService, err := identitytoolkit.NewService(ctx, option.WithAPIKey("AIza..."))

To use an OAuth token (e.g., a user token obtained via a three-legged OAuth flow), use option.WithTokenSource:

config := &oauth2.Config{...}
// ...
token, err := config.Exchange(ctx, ...)
identitytoolkitService, err := identitytoolkit.NewService(ctx, option.WithTokenSource(config.TokenSource(ctx, token)))

See https://godoc.org/google.golang.org/api/option/ for details on options.

Index

Constants

View Source
const (
	// See, edit, configure, and delete your Google Cloud data and see the
	// email address for your Google Account.
	CloudPlatformScope = "https://www.googleapis.com/auth/cloud-platform"

	// View and administer all your Firebase data and settings
	FirebaseScope = "https://www.googleapis.com/auth/firebase"
)

OAuth2 scopes used by this API.

Variables

This section is empty.

Functions

This section is empty.

Types

type AccountsCreateAuthUriCall

type AccountsCreateAuthUriCall struct {
	// contains filtered or unexported fields
}

func (*AccountsCreateAuthUriCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*AccountsCreateAuthUriCall) Do

Do executes the "identitytoolkit.accounts.createAuthUri" call. Exactly one of *GoogleCloudIdentitytoolkitV1CreateAuthUriResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1CreateAuthUriResponse.ServerResponse.Head er or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*AccountsCreateAuthUriCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*AccountsCreateAuthUriCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type AccountsDeleteCall

type AccountsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*AccountsDeleteCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*AccountsDeleteCall) Do

Do executes the "identitytoolkit.accounts.delete" call. Exactly one of *GoogleCloudIdentitytoolkitV1DeleteAccountResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1DeleteAccountResponse.ServerResponse.Head er or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*AccountsDeleteCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*AccountsDeleteCall) Header

func (c *AccountsDeleteCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type AccountsIssueSamlResponseCall

type AccountsIssueSamlResponseCall struct {
	// contains filtered or unexported fields
}

func (*AccountsIssueSamlResponseCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*AccountsIssueSamlResponseCall) Do

Do executes the "identitytoolkit.accounts.issueSamlResponse" call. Exactly one of *GoogleCloudIdentitytoolkitV1IssueSamlResponseResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1IssueSamlResponseResponse.ServerResponse. Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*AccountsIssueSamlResponseCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*AccountsIssueSamlResponseCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type AccountsLookupCall

type AccountsLookupCall struct {
	// contains filtered or unexported fields
}

func (*AccountsLookupCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*AccountsLookupCall) Do

Do executes the "identitytoolkit.accounts.lookup" call. Exactly one of *GoogleCloudIdentitytoolkitV1GetAccountInfoResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1GetAccountInfoResponse.ServerResponse.Hea der or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*AccountsLookupCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*AccountsLookupCall) Header

func (c *AccountsLookupCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type AccountsResetPasswordCall

type AccountsResetPasswordCall struct {
	// contains filtered or unexported fields
}

func (*AccountsResetPasswordCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*AccountsResetPasswordCall) Do

Do executes the "identitytoolkit.accounts.resetPassword" call. Exactly one of *GoogleCloudIdentitytoolkitV1ResetPasswordResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1ResetPasswordResponse.ServerResponse.Head er or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*AccountsResetPasswordCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*AccountsResetPasswordCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type AccountsSendOobCodeCall

type AccountsSendOobCodeCall struct {
	// contains filtered or unexported fields
}

func (*AccountsSendOobCodeCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*AccountsSendOobCodeCall) Do

Do executes the "identitytoolkit.accounts.sendOobCode" call. Exactly one of *GoogleCloudIdentitytoolkitV1GetOobCodeResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1GetOobCodeResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*AccountsSendOobCodeCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*AccountsSendOobCodeCall) Header

func (c *AccountsSendOobCodeCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type AccountsSendVerificationCodeCall

type AccountsSendVerificationCodeCall struct {
	// contains filtered or unexported fields
}

func (*AccountsSendVerificationCodeCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*AccountsSendVerificationCodeCall) Do

Do executes the "identitytoolkit.accounts.sendVerificationCode" call. Exactly one of *GoogleCloudIdentitytoolkitV1SendVerificationCodeResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1SendVerificationCodeResponse.ServerRespon se.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*AccountsSendVerificationCodeCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*AccountsSendVerificationCodeCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type AccountsService

type AccountsService struct {
	// contains filtered or unexported fields
}

func NewAccountsService

func NewAccountsService(s *Service) *AccountsService

func (*AccountsService) CreateAuthUri

func (r *AccountsService) CreateAuthUri(googlecloudidentitytoolkitv1createauthurirequest *GoogleCloudIdentitytoolkitV1CreateAuthUriRequest) *AccountsCreateAuthUriCall

CreateAuthUri: If an email identifier is specified, checks and returns if any user account is registered with the email. If there is a registered account, fetches all providers associated with the account's email. If the provider ID of an Identity Provider (IdP) is specified, creates an authorization URI for the IdP. The user can be directed to this URI to sign in with the IdP. An API key (https://cloud.google.com/docs/authentication/api-keys) is required in the request in order to identify the Google Cloud project.

func (*AccountsService) Delete

func (r *AccountsService) Delete(googlecloudidentitytoolkitv1deleteaccountrequest *GoogleCloudIdentitytoolkitV1DeleteAccountRequest) *AccountsDeleteCall

Delete: Deletes a user's account.

func (*AccountsService) IssueSamlResponse

func (r *AccountsService) IssueSamlResponse(googlecloudidentitytoolkitv1issuesamlresponserequest *GoogleCloudIdentitytoolkitV1IssueSamlResponseRequest) *AccountsIssueSamlResponseCall

IssueSamlResponse: Experimental

func (*AccountsService) Lookup

func (r *AccountsService) Lookup(googlecloudidentitytoolkitv1getaccountinforequest *GoogleCloudIdentitytoolkitV1GetAccountInfoRequest) *AccountsLookupCall

Lookup: Gets account information for all matched accounts. For an end user request, retrieves the account of the end user. For an admin request with Google OAuth 2.0 credential, retrieves one or multiple account(s) with matching criteria.

func (*AccountsService) ResetPassword

func (r *AccountsService) ResetPassword(googlecloudidentitytoolkitv1resetpasswordrequest *GoogleCloudIdentitytoolkitV1ResetPasswordRequest) *AccountsResetPasswordCall

ResetPassword: Resets the password of an account either using an out-of-band code generated by sendOobCode or by specifying the email and password of the account to be modified. Can also check the purpose of an out-of-band code without consuming it.

func (*AccountsService) SendOobCode

func (r *AccountsService) SendOobCode(googlecloudidentitytoolkitv1getoobcoderequest *GoogleCloudIdentitytoolkitV1GetOobCodeRequest) *AccountsSendOobCodeCall

SendOobCode: Sends an out-of-band confirmation code for an account. Requests from a authenticated request can optionally return a link including the OOB code instead of sending it.

func (*AccountsService) SendVerificationCode

func (r *AccountsService) SendVerificationCode(googlecloudidentitytoolkitv1sendverificationcoderequest *GoogleCloudIdentitytoolkitV1SendVerificationCodeRequest) *AccountsSendVerificationCodeCall

SendVerificationCode: Sends a SMS verification code for phone number sign-in. An API key (https://cloud.google.com/docs/authentication/api-keys) is required in the request in order to identify the Google Cloud project.

func (*AccountsService) SignInWithCustomToken

func (r *AccountsService) SignInWithCustomToken(googlecloudidentitytoolkitv1signinwithcustomtokenrequest *GoogleCloudIdentitytoolkitV1SignInWithCustomTokenRequest) *AccountsSignInWithCustomTokenCall

SignInWithCustomToken: Signs in or signs up a user by exchanging a custom Auth token. Upon a successful sign-in or sign-up, a new Identity Platform ID token and refresh token are issued for the user. An API key (https://cloud.google.com/docs/authentication/api-keys) is required in the request in order to identify the Google Cloud project.

func (r *AccountsService) SignInWithEmailLink(googlecloudidentitytoolkitv1signinwithemaillinkrequest *GoogleCloudIdentitytoolkitV1SignInWithEmailLinkRequest) *AccountsSignInWithEmailLinkCall

SignInWithEmailLink: Signs in or signs up a user with a out-of-band code from an email link. If a user does not exist with the given email address, a user record will be created. If the sign-in succeeds, an Identity Platform ID and refresh token are issued for the authenticated user. An API key (https://cloud.google.com/docs/authentication/api-keys) is required in the request in order to identify the Google Cloud project.

func (*AccountsService) SignInWithGameCenter

func (r *AccountsService) SignInWithGameCenter(googlecloudidentitytoolkitv1signinwithgamecenterrequest *GoogleCloudIdentitytoolkitV1SignInWithGameCenterRequest) *AccountsSignInWithGameCenterCall

SignInWithGameCenter: Signs in or signs up a user with iOS Game Center credentials. If the sign-in succeeds, a new Identity Platform ID token and refresh token are issued for the authenticated user. The bundle ID is required in the request header as `x-ios-bundle-identifier`. An API key (https://cloud.google.com/docs/authentication/api-keys) is required in the request in order to identify the Google Cloud project.

func (*AccountsService) SignInWithIdp

func (r *AccountsService) SignInWithIdp(googlecloudidentitytoolkitv1signinwithidprequest *GoogleCloudIdentitytoolkitV1SignInWithIdpRequest) *AccountsSignInWithIdpCall

SignInWithIdp: Signs in or signs up a user using credentials from an Identity Provider (IdP). This is done by manually providing an IdP credential, or by providing the authorization response obtained via the authorization request from CreateAuthUri. If the sign-in succeeds, a new Identity Platform ID token and refresh token are issued for the authenticated user. A new Identity Platform user account will be created if the user has not previously signed in to the IdP with the same account. In addition, when the "One account per email address" setting is enabled, there should not be an existing Identity Platform user account with the same email address for a new user account to be created. An API key (https://cloud.google.com/docs/authentication/api-keys) is required in the request in order to identify the Google Cloud project.

func (*AccountsService) SignInWithPassword

func (r *AccountsService) SignInWithPassword(googlecloudidentitytoolkitv1signinwithpasswordrequest *GoogleCloudIdentitytoolkitV1SignInWithPasswordRequest) *AccountsSignInWithPasswordCall

SignInWithPassword: Signs in a user with email and password. If the sign-in succeeds, a new Identity Platform ID token and refresh token are issued for the authenticated user. An API key (https://cloud.google.com/docs/authentication/api-keys) is required in the request in order to identify the Google Cloud project.

func (*AccountsService) SignInWithPhoneNumber

func (r *AccountsService) SignInWithPhoneNumber(googlecloudidentitytoolkitv1signinwithphonenumberrequest *GoogleCloudIdentitytoolkitV1SignInWithPhoneNumberRequest) *AccountsSignInWithPhoneNumberCall

SignInWithPhoneNumber: Completes a phone number authentication attempt. If a user already exists with the given phone number, an ID token is minted for that user. Otherwise, a new user is created and associated with the phone number. This method may also be used to link a phone number to an existing user. An API key (https://cloud.google.com/docs/authentication/api-keys) is required in the request in order to identify the Google Cloud project.

func (*AccountsService) SignUp

func (r *AccountsService) SignUp(googlecloudidentitytoolkitv1signuprequest *GoogleCloudIdentitytoolkitV1SignUpRequest) *AccountsSignUpCall

SignUp: Signs up a new email and password user or anonymous user, or upgrades an anonymous user to email and password. For an admin request with a Google OAuth 2.0 credential with the proper permissions (https://cloud.google.com/identity-platform/docs/access-control), creates a new anonymous, email and password, or phone number user. An API key (https://cloud.google.com/docs/authentication/api-keys) is required in the request in order to identify the Google Cloud project.

func (*AccountsService) Update

func (r *AccountsService) Update(googlecloudidentitytoolkitv1setaccountinforequest *GoogleCloudIdentitytoolkitV1SetAccountInfoRequest) *AccountsUpdateCall

Update: Updates account-related information for the specified user by setting specific fields or applying action codes. Requests from administrators and end users are supported.

func (*AccountsService) VerifyIosClient

func (r *AccountsService) VerifyIosClient(googlecloudidentitytoolkitv1verifyiosclientrequest *GoogleCloudIdentitytoolkitV1VerifyIosClientRequest) *AccountsVerifyIosClientCall

VerifyIosClient: Verifies an iOS client is a real iOS device. If the request is valid, a reciept will be sent in the response and a secret will be sent via Apple Push Notification Service. The client should send both of them back to certain Identity Platform APIs in a later call (for example, /accounts:sendVerificationCode), in order to verify the client. The bundle ID is required in the request header as `x-ios-bundle-identifier`. An API key (https://cloud.google.com/docs/authentication/api-keys) is required in the request in order to identify the Google Cloud project.

type AccountsSignInWithCustomTokenCall

type AccountsSignInWithCustomTokenCall struct {
	// contains filtered or unexported fields
}

func (*AccountsSignInWithCustomTokenCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*AccountsSignInWithCustomTokenCall) Do

Do executes the "identitytoolkit.accounts.signInWithCustomToken" call. Exactly one of *GoogleCloudIdentitytoolkitV1SignInWithCustomTokenResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1SignInWithCustomTokenResponse.ServerRespo nse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*AccountsSignInWithCustomTokenCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*AccountsSignInWithCustomTokenCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type AccountsSignInWithEmailLinkCall

type AccountsSignInWithEmailLinkCall struct {
	// contains filtered or unexported fields
}

func (*AccountsSignInWithEmailLinkCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*AccountsSignInWithEmailLinkCall) Do

Do executes the "identitytoolkit.accounts.signInWithEmailLink" call. Exactly one of *GoogleCloudIdentitytoolkitV1SignInWithEmailLinkResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1SignInWithEmailLinkResponse.ServerRespons e.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*AccountsSignInWithEmailLinkCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*AccountsSignInWithEmailLinkCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type AccountsSignInWithGameCenterCall

type AccountsSignInWithGameCenterCall struct {
	// contains filtered or unexported fields
}

func (*AccountsSignInWithGameCenterCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*AccountsSignInWithGameCenterCall) Do

Do executes the "identitytoolkit.accounts.signInWithGameCenter" call. Exactly one of *GoogleCloudIdentitytoolkitV1SignInWithGameCenterResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1SignInWithGameCenterResponse.ServerRespon se.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*AccountsSignInWithGameCenterCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*AccountsSignInWithGameCenterCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type AccountsSignInWithIdpCall

type AccountsSignInWithIdpCall struct {
	// contains filtered or unexported fields
}

func (*AccountsSignInWithIdpCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*AccountsSignInWithIdpCall) Do

Do executes the "identitytoolkit.accounts.signInWithIdp" call. Exactly one of *GoogleCloudIdentitytoolkitV1SignInWithIdpResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1SignInWithIdpResponse.ServerResponse.Head er or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*AccountsSignInWithIdpCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*AccountsSignInWithIdpCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type AccountsSignInWithPasswordCall

type AccountsSignInWithPasswordCall struct {
	// contains filtered or unexported fields
}

func (*AccountsSignInWithPasswordCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*AccountsSignInWithPasswordCall) Do

Do executes the "identitytoolkit.accounts.signInWithPassword" call. Exactly one of *GoogleCloudIdentitytoolkitV1SignInWithPasswordResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1SignInWithPasswordResponse.ServerResponse .Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*AccountsSignInWithPasswordCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*AccountsSignInWithPasswordCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type AccountsSignInWithPhoneNumberCall

type AccountsSignInWithPhoneNumberCall struct {
	// contains filtered or unexported fields
}

func (*AccountsSignInWithPhoneNumberCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*AccountsSignInWithPhoneNumberCall) Do

Do executes the "identitytoolkit.accounts.signInWithPhoneNumber" call. Exactly one of *GoogleCloudIdentitytoolkitV1SignInWithPhoneNumberResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1SignInWithPhoneNumberResponse.ServerRespo nse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*AccountsSignInWithPhoneNumberCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*AccountsSignInWithPhoneNumberCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type AccountsSignUpCall

type AccountsSignUpCall struct {
	// contains filtered or unexported fields
}

func (*AccountsSignUpCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*AccountsSignUpCall) Do

Do executes the "identitytoolkit.accounts.signUp" call. Exactly one of *GoogleCloudIdentitytoolkitV1SignUpResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1SignUpResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*AccountsSignUpCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*AccountsSignUpCall) Header

func (c *AccountsSignUpCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type AccountsUpdateCall

type AccountsUpdateCall struct {
	// contains filtered or unexported fields
}

func (*AccountsUpdateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*AccountsUpdateCall) Do

Do executes the "identitytoolkit.accounts.update" call. Exactly one of *GoogleCloudIdentitytoolkitV1SetAccountInfoResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1SetAccountInfoResponse.ServerResponse.Hea der or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*AccountsUpdateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*AccountsUpdateCall) Header

func (c *AccountsUpdateCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type AccountsVerifyIosClientCall

type AccountsVerifyIosClientCall struct {
	// contains filtered or unexported fields
}

func (*AccountsVerifyIosClientCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*AccountsVerifyIosClientCall) Do

Do executes the "identitytoolkit.accounts.verifyIosClient" call. Exactly one of *GoogleCloudIdentitytoolkitV1VerifyIosClientResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1VerifyIosClientResponse.ServerResponse.He ader or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*AccountsVerifyIosClientCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*AccountsVerifyIosClientCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type GoogleCloudIdentitytoolkitV1Argon2Parameters

type GoogleCloudIdentitytoolkitV1Argon2Parameters struct {
	// AssociatedData: The additional associated data, if provided, is
	// appended to the hash value to provide an additional layer of
	// security. A base64-encoded string if specified via JSON.
	AssociatedData string `json:"associatedData,omitempty"`

	// HashLengthBytes: Required. The desired hash length in bytes. Minimum
	// is 4 and maximum is 1024.
	HashLengthBytes int64 `json:"hashLengthBytes,omitempty"`

	// HashType: Required. Must not be HASH_TYPE_UNSPECIFIED.
	//
	// Possible values:
	//   "HASH_TYPE_UNSPECIFIED" - The hash type is not specified.
	//   "ARGON2_D" - An Argon2 variant, Argon2d.
	//   "ARGON2_ID" - An Argon2 variant, Argonid. Recommended.
	//   "ARGON2_I" - An Argon2 variant, Argon2i.
	HashType string `json:"hashType,omitempty"`

	// Iterations: Required. The number of iterations to perform. Minimum is
	// 1, maximum is 16.
	Iterations int64 `json:"iterations,omitempty"`

	// MemoryCostKib: Required. The memory cost in kibibytes. Maximum is
	// 32768.
	MemoryCostKib int64 `json:"memoryCostKib,omitempty"`

	// Parallelism: Required. The degree of parallelism, also called threads
	// or lanes. Minimum is 1, maximum is 16.
	Parallelism int64 `json:"parallelism,omitempty"`

	// Version: The version of the Argon2 algorithm. This defaults to
	// VERSION_13 if not specified.
	//
	// Possible values:
	//   "VERSION_UNSPECIFIED" - The version is not specified.
	//   "VERSION_10" - The previous version, 0x10.
	//   "VERSION_13" - The current version, 0x13. The default value for
	// version.
	Version string `json:"version,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AssociatedData") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AssociatedData") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1Argon2Parameters: The parameters for Argon2 hashing algorithm.

func (*GoogleCloudIdentitytoolkitV1Argon2Parameters) MarshalJSON

type GoogleCloudIdentitytoolkitV1AutoRetrievalInfo

type GoogleCloudIdentitytoolkitV1AutoRetrievalInfo struct {
	// AppSignatureHash: The Android app's signature hash for Google Play
	// Service's SMS Retriever API.
	AppSignatureHash string `json:"appSignatureHash,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AppSignatureHash") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AppSignatureHash") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1AutoRetrievalInfo: The information required to auto-retrieve an SMS.

func (*GoogleCloudIdentitytoolkitV1AutoRetrievalInfo) MarshalJSON

type GoogleCloudIdentitytoolkitV1BatchDeleteAccountsRequest

type GoogleCloudIdentitytoolkitV1BatchDeleteAccountsRequest struct {
	// Force: Whether to force deleting accounts that are not in disabled
	// state. If false, only disabled accounts will be deleted, and accounts
	// that are not disabled will be added to the `errors`.
	Force bool `json:"force,omitempty"`

	// LocalIds: Required. List of user IDs to be deleted.
	LocalIds []string `json:"localIds,omitempty"`

	// TenantId: If the accounts belong to an Identity Platform tenant, the
	// ID of the tenant. If the accounts belong to an default Identity
	// Platform project, the field is not needed.
	TenantId string `json:"tenantId,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Force") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Force") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1BatchDeleteAccountsRequest: Request message for BatchDeleteAccounts.

func (*GoogleCloudIdentitytoolkitV1BatchDeleteAccountsRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV1BatchDeleteAccountsResponse

type GoogleCloudIdentitytoolkitV1BatchDeleteAccountsResponse struct {
	// Errors: Detailed error info for accounts that cannot be deleted.
	Errors []*GoogleCloudIdentitytoolkitV1BatchDeleteErrorInfo `json:"errors,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Errors") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Errors") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1BatchDeleteAccountsResponse: Response message to BatchDeleteAccounts.

func (*GoogleCloudIdentitytoolkitV1BatchDeleteAccountsResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV1BatchDeleteErrorInfo

type GoogleCloudIdentitytoolkitV1BatchDeleteErrorInfo struct {
	// Index: The index of the errored item in the original local_ids field.
	Index int64 `json:"index,omitempty"`

	// LocalId: The corresponding user ID.
	LocalId string `json:"localId,omitempty"`

	// Message: Detailed error message.
	Message string `json:"message,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Index") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Index") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1BatchDeleteErrorInfo: Error info for account failed to be deleted.

func (*GoogleCloudIdentitytoolkitV1BatchDeleteErrorInfo) MarshalJSON

type GoogleCloudIdentitytoolkitV1CreateAuthUriRequest

type GoogleCloudIdentitytoolkitV1CreateAuthUriRequest struct {
	AppId string `json:"appId,omitempty"`

	// AuthFlowType: Used for the Google provider. The type of the
	// authentication flow to be used. If present, this should be
	// `CODE_FLOW` to specify the authorization code flow. Otherwise, the
	// default ID Token flow will be used.
	AuthFlowType string `json:"authFlowType,omitempty"`

	// Context: An opaque string used to maintain contextual information
	// between the authentication request and the callback from the IdP.
	Context string `json:"context,omitempty"`

	// ContinueUri: A valid URL for the IdP to redirect the user back to.
	// The URL cannot contain fragments or the reserved `state` query
	// parameter.
	ContinueUri string `json:"continueUri,omitempty"`

	// CustomParameter: Additional customized query parameters to be added
	// to the authorization URI. The following parameters are reserved and
	// cannot be added: `client_id`, `response_type`, `scope`,
	// `redirect_uri`, `state`. For the Microsoft provider, the Azure AD
	// tenant to sign-in to can be specified in the `tenant` custom
	// parameter.
	CustomParameter map[string]string `json:"customParameter,omitempty"`

	// HostedDomain: Used for the Google provider. The G Suite hosted domain
	// of the user in order to restrict sign-in to users at that domain.
	HostedDomain string `json:"hostedDomain,omitempty"`

	// Identifier: The email identifier of the user account to fetch
	// associated providers for. At least one of the fields `identifier` and
	// `provider_id` must be set. The length of the email address should be
	// less than 256 characters and in the format of `name@domain.tld`. The
	// email address should also match the RFC 822
	// (https://tools.ietf.org/html/rfc822) addr-spec production.
	Identifier string `json:"identifier,omitempty"`

	OauthConsumerKey string `json:"oauthConsumerKey,omitempty"`

	// OauthScope: Additional space-delimited OAuth 2.0 scopes specifying
	// the scope of the authentication request with the IdP. Used for OAuth
	// 2.0 IdPs. For the Google provider, the authorization code flow will
	// be used if this field is set.
	OauthScope string `json:"oauthScope,omitempty"`

	OpenidRealm string `json:"openidRealm,omitempty"`

	OtaApp string `json:"otaApp,omitempty"`

	// ProviderId: The provider ID of the IdP for the user to sign in with.
	// This should be a provider ID enabled for sign-in, which is either
	// from the list of default supported IdPs
	// (https://cloud.google.com/identity-platform/docs/reference/rest/v2/defaultSupportedIdps/list),
	// or of the format `oidc.*` or `saml.*`. Some examples are
	// `google.com`, `facebook.com`, `oidc.testapp`, and `saml.testapp`. At
	// least one of the fields `identifier` and `provider_id` must be set.
	ProviderId string `json:"providerId,omitempty"`

	// SessionId: A session ID that can be verified against in SignInWithIdp
	// to prevent session fixation attacks. If absent, a random string will
	// be generated and returned as the session ID.
	SessionId string `json:"sessionId,omitempty"`

	// TenantId: The ID of the Identity Platform tenant to create an
	// authorization URI or lookup an email identifier for. If not set, the
	// operation will be performed in the default Identity Platform instance
	// in the project.
	TenantId string `json:"tenantId,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AppId") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AppId") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1CreateAuthUriRequest: Request message for CreateAuthUri.

func (*GoogleCloudIdentitytoolkitV1CreateAuthUriRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV1CreateAuthUriResponse

type GoogleCloudIdentitytoolkitV1CreateAuthUriResponse struct {
	AllProviders []string `json:"allProviders,omitempty"`

	// AuthUri: The authorization URI for the requested provider. Present
	// only when a provider ID is set in the request.
	AuthUri string `json:"authUri,omitempty"`

	// CaptchaRequired: Whether a CAPTCHA is needed because there have been
	// too many failed login attempts by the user. Present only when a
	// registered email identifier is set in the request.
	CaptchaRequired bool `json:"captchaRequired,omitempty"`

	// ForExistingProvider: Whether the user has previously signed in with
	// the provider ID in the request. Present only when a registered email
	// identifier is set in the request.
	ForExistingProvider bool `json:"forExistingProvider,omitempty"`

	Kind string `json:"kind,omitempty"`

	// ProviderId: The provider ID from the request, if provided.
	ProviderId string `json:"providerId,omitempty"`

	// Registered: Whether the email identifier represents an existing
	// account. Present only when an email identifier is set in the request.
	Registered bool `json:"registered,omitempty"`

	// SessionId: The session ID from the request, or a random string
	// generated by CreateAuthUri if absent. It is used to prevent session
	// fixation attacks.
	SessionId string `json:"sessionId,omitempty"`

	// SigninMethods: The list of sign-in methods that the user has
	// previously used. Each element is one of `password`, `emailLink`, or
	// the provider ID of an IdP. Present only when a registered email
	// identifier is set in the request.
	SigninMethods []string `json:"signinMethods,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "AllProviders") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AllProviders") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1CreateAuthUriResponse: Response message for CreateAuthUri.

func (*GoogleCloudIdentitytoolkitV1CreateAuthUriResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV1CreateSessionCookieRequest

type GoogleCloudIdentitytoolkitV1CreateSessionCookieRequest struct {
	// IdToken: Required. A valid Identity Platform ID token.
	IdToken string `json:"idToken,omitempty"`

	// TenantId: The tenant ID of the Identity Platform tenant the account
	// belongs to.
	TenantId string `json:"tenantId,omitempty"`

	// ValidDuration: The number of seconds until the session cookie
	// expires. Specify a duration in seconds, between five minutes and
	// fourteen days, inclusively.
	ValidDuration int64 `json:"validDuration,omitempty,string"`

	// ForceSendFields is a list of field names (e.g. "IdToken") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "IdToken") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1CreateSessionCookieRequest: Request message for CreateSessionCookie.

func (*GoogleCloudIdentitytoolkitV1CreateSessionCookieRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV1CreateSessionCookieResponse

type GoogleCloudIdentitytoolkitV1CreateSessionCookieResponse struct {
	// SessionCookie: The session cookie that has been created from the
	// Identity Platform ID token specified in the request. It is in the
	// form of a JSON Web Token (JWT). Always present.
	SessionCookie string `json:"sessionCookie,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "SessionCookie") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "SessionCookie") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1CreateSessionCookieResponse: Response message for CreateSessionCookie.

func (*GoogleCloudIdentitytoolkitV1CreateSessionCookieResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV1DeleteAccountRequest

type GoogleCloudIdentitytoolkitV1DeleteAccountRequest struct {
	DelegatedProjectNumber int64 `json:"delegatedProjectNumber,omitempty,string"`

	// IdToken: The Identity Platform ID token of the account to delete.
	// Require to be specified for requests from end users that lack Google
	// OAuth 2.0 credential. Authenticated requests bearing a Google OAuth2
	// credential with proper permissions may pass local_id to specify the
	// account to delete alternatively.
	IdToken string `json:"idToken,omitempty"`

	// LocalId: The ID of user account to delete. Specifying this field
	// requires a Google OAuth 2.0 credential with proper permissions
	// (https://cloud.google.com/identity-platform/docs/access-control).
	// Requests from users lacking the credential should pass an ID token
	// instead.
	LocalId string `json:"localId,omitempty"`

	// TargetProjectId: The ID of the project which the account belongs to.
	// Should only be specified in authenticated requests that specify
	// local_id of an account.
	TargetProjectId string `json:"targetProjectId,omitempty"`

	// TenantId: The ID of the tenant that the account belongs to, if
	// applicable. Only require to be specified for authenticated requests
	// bearing a Google OAuth 2.0 credential that specify local_id of an
	// account that belongs to an Identity Platform tenant.
	TenantId string `json:"tenantId,omitempty"`

	// ForceSendFields is a list of field names (e.g.
	// "DelegatedProjectNumber") to unconditionally include in API requests.
	// By default, fields with empty or default values are omitted from API
	// requests. However, any non-pointer, non-interface field appearing in
	// ForceSendFields will be sent to the server regardless of whether the
	// field is empty or not. This may be used to include empty fields in
	// Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DelegatedProjectNumber")
	// to include in API requests with the JSON null value. By default,
	// fields with empty values are omitted from API requests. However, any
	// field with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1DeleteAccountRequest: Request message for DeleteAccount.

func (*GoogleCloudIdentitytoolkitV1DeleteAccountRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV1DeleteAccountResponse

type GoogleCloudIdentitytoolkitV1DeleteAccountResponse struct {
	Kind string `json:"kind,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Kind") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Kind") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1DeleteAccountResponse: Response message for DeleteAccount.

func (*GoogleCloudIdentitytoolkitV1DeleteAccountResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV1DownloadAccountResponse

type GoogleCloudIdentitytoolkitV1DownloadAccountResponse struct {
	Kind string `json:"kind,omitempty"`

	// NextPageToken: If there are more accounts to be downloaded, a token
	// that can be passed back to DownloadAccount to get more accounts.
	// Otherwise, this is blank.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// Users: All accounts belonging to the project/tenant limited by
	// max_results in the request.
	Users []*GoogleCloudIdentitytoolkitV1UserInfo `json:"users,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Kind") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Kind") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1DownloadAccountResponse: Response message for DownloadAccount.

func (*GoogleCloudIdentitytoolkitV1DownloadAccountResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV1EmailTemplate

type GoogleCloudIdentitytoolkitV1EmailTemplate struct {
	// Body: Email body
	Body string `json:"body,omitempty"`

	// Customized: Whether the body or subject of the email is customized.
	Customized bool `json:"customized,omitempty"`

	// Disabled: Whether the template is disabled. If true, a default
	// template will be used.
	Disabled bool `json:"disabled,omitempty"`

	// Format: Email body format
	//
	// Possible values:
	//   "EMAIL_BODY_FORMAT_UNSPECIFIED" - Default value. Do not use.
	//   "PLAINTEXT" - Email body is in plain text format.
	//   "HTML" - Email body is in HTML format.
	Format string `json:"format,omitempty"`

	// From: From address of the email
	From string `json:"from,omitempty"`

	// FromDisplayName: From display name
	FromDisplayName string `json:"fromDisplayName,omitempty"`

	// FromLocalPart: Local part of From address
	FromLocalPart string `json:"fromLocalPart,omitempty"`

	// Locale: Value is in III language code format (e.g. "zh-CN", "es").
	// Both '-' and '_' separators are accepted.
	Locale string `json:"locale,omitempty"`

	// ReplyTo: Reply-to address
	ReplyTo string `json:"replyTo,omitempty"`

	// Subject: Subject of the email
	Subject string `json:"subject,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Body") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Body") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1EmailTemplate: Email template

func (*GoogleCloudIdentitytoolkitV1EmailTemplate) MarshalJSON

type GoogleCloudIdentitytoolkitV1ErrorInfo

type GoogleCloudIdentitytoolkitV1ErrorInfo struct {
	// Index: The index of the item, range is [0, request.size - 1]
	Index int64 `json:"index,omitempty"`

	// Message: Detailed error message
	Message string `json:"message,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Index") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Index") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1ErrorInfo: Error information explaining why an account cannot be uploaded. batch upload.

func (*GoogleCloudIdentitytoolkitV1ErrorInfo) MarshalJSON

func (s *GoogleCloudIdentitytoolkitV1ErrorInfo) MarshalJSON() ([]byte, error)

type GoogleCloudIdentitytoolkitV1FederatedUserIdentifier

type GoogleCloudIdentitytoolkitV1FederatedUserIdentifier struct {
	// ProviderId: The ID of supported identity providers. This should be a
	// provider ID enabled for sign-in, which is either from the list of
	// default supported IdPs
	// (https://cloud.google.com/identity-platform/docs/reference/rest/v2/defaultSupportedIdps/list),
	// or of the format `oidc.*` or `saml.*`. Some examples are
	// `google.com`, `facebook.com`, `oidc.testapp`, and `saml.testapp`.
	ProviderId string `json:"providerId,omitempty"`

	// RawId: The user ID of the account at the third-party Identity
	// Provider specified by `provider_id`.
	RawId string `json:"rawId,omitempty"`

	// ForceSendFields is a list of field names (e.g. "ProviderId") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ProviderId") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1FederatedUserIdentifier: Federated user identifier at an Identity Provider.

func (*GoogleCloudIdentitytoolkitV1FederatedUserIdentifier) MarshalJSON

type GoogleCloudIdentitytoolkitV1GetAccountInfoRequest

type GoogleCloudIdentitytoolkitV1GetAccountInfoRequest struct {
	DelegatedProjectNumber int64 `json:"delegatedProjectNumber,omitempty,string"`

	// Email: The email address of one or more accounts to fetch. The length
	// of email should be less than 256 characters and in the format of
	// `name@domain.tld`. The email should also match the RFC 822
	// (https://tools.ietf.org/html/rfc822) addr-spec production. Should
	// only be specified by authenticated requests from a developer.
	Email []string `json:"email,omitempty"`

	// FederatedUserId: The federated user identifier of one or more
	// accounts to fetch. Should only be specified by authenticated requests
	// bearing a Google OAuth 2.0 credential with proper permissions
	// (https://cloud.google.com/identity-platform/docs/access-control).
	FederatedUserId []*GoogleCloudIdentitytoolkitV1FederatedUserIdentifier `json:"federatedUserId,omitempty"`

	// IdToken: The Identity Platform ID token of the account to fetch.
	// Require to be specified for requests from end users.
	IdToken string `json:"idToken,omitempty"`

	// InitialEmail: The initial email of one or more accounts to fetch. The
	// length of email should be less than 256 characters and in the format
	// of `name@domain.tld`. The email should also match the RFC 822
	// (https://tools.ietf.org/html/rfc822) addr-spec production. Should
	// only be specified by authenticated requests from a developer.
	InitialEmail []string `json:"initialEmail,omitempty"`

	// LocalId: The ID of one or more accounts to fetch. Should only be
	// specified by authenticated requests bearing a Google OAuth 2.0
	// credential with proper permissions
	// (https://cloud.google.com/identity-platform/docs/access-control).
	LocalId []string `json:"localId,omitempty"`

	// PhoneNumber: The phone number of one or more accounts to fetch.
	// Should only be specified by authenticated requests from a developer
	// and should be in E.164 format, for example, +15555555555.
	PhoneNumber []string `json:"phoneNumber,omitempty"`

	// TargetProjectId: The ID of the Google Cloud project that the account
	// or the Identity Platform tenant specified by `tenant_id` belongs to.
	// Should only be specified by authenticated requests bearing a Google
	// OAuth 2.0 credential with proper permissions
	// (https://cloud.google.com/identity-platform/docs/access-control).
	TargetProjectId string `json:"targetProjectId,omitempty"`

	// TenantId: The ID of the tenant that the account belongs to. Should
	// only be specified by authenticated requests from a developer.
	TenantId string `json:"tenantId,omitempty"`

	// ForceSendFields is a list of field names (e.g.
	// "DelegatedProjectNumber") to unconditionally include in API requests.
	// By default, fields with empty or default values are omitted from API
	// requests. However, any non-pointer, non-interface field appearing in
	// ForceSendFields will be sent to the server regardless of whether the
	// field is empty or not. This may be used to include empty fields in
	// Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DelegatedProjectNumber")
	// to include in API requests with the JSON null value. By default,
	// fields with empty values are omitted from API requests. However, any
	// field with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1GetAccountInfoRequest: Request message for GetAccountInfo.

func (*GoogleCloudIdentitytoolkitV1GetAccountInfoRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV1GetAccountInfoResponse

type GoogleCloudIdentitytoolkitV1GetAccountInfoResponse struct {
	Kind string `json:"kind,omitempty"`

	// Users: The information of specific user account(s) matching the
	// parameters in the request.
	Users []*GoogleCloudIdentitytoolkitV1UserInfo `json:"users,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Kind") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Kind") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1GetAccountInfoResponse: Response message for GetAccountInfo.

func (*GoogleCloudIdentitytoolkitV1GetAccountInfoResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV1GetOobCodeRequest

type GoogleCloudIdentitytoolkitV1GetOobCodeRequest struct {
	// AndroidInstallApp: If an associated android app can handle the OOB
	// code, whether or not to install the android app on the device where
	// the link is opened if the app is not already installed.
	AndroidInstallApp bool `json:"androidInstallApp,omitempty"`

	// AndroidMinimumVersion: If an associated android app can handle the
	// OOB code, the minimum version of the app. If the version on the
	// device is lower than this version then the user is taken to Google
	// Play Store to upgrade the app.
	AndroidMinimumVersion string `json:"androidMinimumVersion,omitempty"`

	// AndroidPackageName: If an associated android app can handle the OOB
	// code, the Android package name of the android app that will handle
	// the callback when this OOB code is used. This will allow the correct
	// app to open if it is already installed, or allow Google Play Store to
	// open to the correct app if it is not yet installed.
	AndroidPackageName string `json:"androidPackageName,omitempty"`

	// CanHandleCodeInApp: When set to true, the OOB code link will be be
	// sent as a Universal Link or an Android App Link and will be opened by
	// the corresponding app if installed. If not set, or set to false, the
	// OOB code will be sent to the web widget first and then on continue
	// will redirect to the app if installed.
	CanHandleCodeInApp bool `json:"canHandleCodeInApp,omitempty"`

	// CaptchaResp: For a PASSWORD_RESET request, a reCaptcha response is
	// required when the system detects possible abuse activity. In those
	// cases, this is the response from the reCaptcha challenge used to
	// verify the caller.
	CaptchaResp string `json:"captchaResp,omitempty"`

	Challenge string `json:"challenge,omitempty"`

	// ContinueUrl: The Url to continue after user clicks the link sent in
	// email. This is the url that will allow the web widget to handle the
	// OOB code.
	ContinueUrl string `json:"continueUrl,omitempty"`

	// DynamicLinkDomain: In order to ensure that the url used can be easily
	// opened up in iOS or android, we create a Firebase Dynamic Link
	// (https://firebase.google.com/docs/dynamic-links). Most Identity
	// Platform projects will only have one Dynamic Link domain enabled, and
	// can leave this field blank. This field contains a specified Dynamic
	// Link domain for projects that have multiple enabled.
	DynamicLinkDomain string `json:"dynamicLinkDomain,omitempty"`

	// Email: The account's email address to send the OOB code to, and
	// generally the email address of the account that needs to be updated.
	// Required for PASSWORD_RESET, EMAIL_SIGNIN, and VERIFY_EMAIL. Only
	// required for VERIFY_AND_CHANGE_EMAIL requests when return_oob_link is
	// set to true. In this case, it is the original email of the user.
	Email string `json:"email,omitempty"`

	// IOSAppStoreId: If an associated iOS app can handle the OOB code, the
	// App Store id of this app. This will allow App Store to open to the
	// correct app if the app is not yet installed.
	IOSAppStoreId string `json:"iOSAppStoreId,omitempty"`

	// IOSBundleId: If an associated iOS app can handle the OOB code, the
	// iOS bundle id of this app. This will allow the correct app to open if
	// it is already installed.
	IOSBundleId string `json:"iOSBundleId,omitempty"`

	// IdToken: An ID token for the account. It is required for
	// VERIFY_AND_CHANGE_EMAIL and VERIFY_EMAIL requests unless
	// return_oob_link is set to true.
	IdToken string `json:"idToken,omitempty"`

	// NewEmail: The email address the account is being updated to. Required
	// only for VERIFY_AND_CHANGE_EMAIL requests.
	NewEmail string `json:"newEmail,omitempty"`

	// RequestType: Required. The type of out-of-band (OOB) code to send.
	// Depending on this value, other fields in this request will be
	// required and/or have different meanings. There are 4 different OOB
	// codes that can be sent: * PASSWORD_RESET * EMAIL_SIGNIN *
	// VERIFY_EMAIL * VERIFY_AND_CHANGE_EMAIL
	//
	// Possible values:
	//   "OOB_REQ_TYPE_UNSPECIFIED" - Oob code type is not specified.
	//   "PASSWORD_RESET" - reset password
	//   "OLD_EMAIL_AGREE"
	//   "NEW_EMAIL_ACCEPT"
	//   "VERIFY_EMAIL" - verify the account's email address by sending an
	// email
	//   "RECOVER_EMAIL"
	//   "EMAIL_SIGNIN" - sign in with email only
	//   "VERIFY_AND_CHANGE_EMAIL" - This flow sends an email to the
	// specified new email, and when applied by clicking the link in the
	// email changes the account's email to the new email. Used when the
	// account must have verified email at all times, such as MFA accounts.
	//   "REVERT_SECOND_FACTOR_ADDITION"
	RequestType string `json:"requestType,omitempty"`

	// ReturnOobLink: Whether the confirmation link containing the OOB code
	// should be returned in the response (no email is sent). Used when a
	// developer wants to construct the email template and send it on their
	// own. By default this is false; to specify this field, and to set it
	// to true, it requires a Google OAuth 2.0 credential with proper
	// permissions
	// (https://cloud.google.com/identity-platform/docs/access-control)
	ReturnOobLink bool `json:"returnOobLink,omitempty"`

	// TargetProjectId: The Project ID of the Identity Platform project
	// which the account belongs to. To specify this field, it requires a
	// Google OAuth 2.0 credential with proper permissions
	// (https://cloud.google.com/identity-platform/docs/access-control).
	TargetProjectId string `json:"targetProjectId,omitempty"`

	// TenantId: The tenant ID of the Identity Platform tenant the account
	// belongs to.
	TenantId string `json:"tenantId,omitempty"`

	// UserIp: The IP address of the caller. Required only for
	// PASSWORD_RESET requests.
	UserIp string `json:"userIp,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AndroidInstallApp")
	// to unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AndroidInstallApp") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1GetOobCodeRequest: Request message for GetOobCode.

func (*GoogleCloudIdentitytoolkitV1GetOobCodeRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV1GetOobCodeResponse

type GoogleCloudIdentitytoolkitV1GetOobCodeResponse struct {
	// Email: If return_oob_link is false in the request, the email address
	// the verification was sent to.
	Email string `json:"email,omitempty"`

	Kind string `json:"kind,omitempty"`

	// OobCode: If return_oob_link is true in the request, the OOB code to
	// send.
	OobCode string `json:"oobCode,omitempty"`

	// OobLink: If return_oob_link is true in the request, the OOB link to
	// be sent to the user. This returns the constructed link including
	// Firebase Dynamic Link
	// (https://firebase.google.com/docs/dynamic-links) related parameters.
	OobLink string `json:"oobLink,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Email") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Email") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1GetOobCodeResponse: Response message for GetOobCode.

func (*GoogleCloudIdentitytoolkitV1GetOobCodeResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV1GetProjectConfigResponse

type GoogleCloudIdentitytoolkitV1GetProjectConfigResponse struct {
	// AllowPasswordUser: Whether to allow password account sign up. This
	// field is only returned for authenticated calls from a developer.
	AllowPasswordUser bool `json:"allowPasswordUser,omitempty"`

	// ApiKey: Google Cloud API key. This field is only returned for
	// authenticated calls from a developer.
	ApiKey string `json:"apiKey,omitempty"`

	// AuthorizedDomains: Authorized domains for widget redirect.
	AuthorizedDomains []string `json:"authorizedDomains,omitempty"`

	// ChangeEmailTemplate: Email template for change email. This field is
	// only returned for authenticated calls from a developer.
	ChangeEmailTemplate *GoogleCloudIdentitytoolkitV1EmailTemplate `json:"changeEmailTemplate,omitempty"`

	// DynamicLinksDomain: The Firebase Dynamic Links domain used to
	// construct links for redirects to native apps.
	DynamicLinksDomain string `json:"dynamicLinksDomain,omitempty"`

	// EnableAnonymousUser: Whether anonymous user is enabled. This field is
	// only returned for authenticated calls from a developer.
	EnableAnonymousUser bool `json:"enableAnonymousUser,omitempty"`

	// IdpConfig: OAuth2 provider config. This field is only returned for
	// authenticated calls from a developer.
	IdpConfig []*GoogleCloudIdentitytoolkitV1IdpConfig `json:"idpConfig,omitempty"`

	// LegacyResetPasswordTemplate: Reset password email template for legacy
	// Firebase V1 app. This field is only returned for authenticated calls
	// from a developer.
	LegacyResetPasswordTemplate *GoogleCloudIdentitytoolkitV1EmailTemplate `json:"legacyResetPasswordTemplate,omitempty"`

	// ProjectId: The project id of the retrieved configuration.
	ProjectId string `json:"projectId,omitempty"`

	// ResetPasswordTemplate: Email template for reset password. This field
	// is only returned for authenticated calls from a developer.
	ResetPasswordTemplate *GoogleCloudIdentitytoolkitV1EmailTemplate `json:"resetPasswordTemplate,omitempty"`

	// RevertSecondFactorAdditionTemplate: Email template for reverting
	// second factor additions. This field is only returned for
	// authenticated calls from a developer.
	RevertSecondFactorAdditionTemplate *GoogleCloudIdentitytoolkitV1EmailTemplate `json:"revertSecondFactorAdditionTemplate,omitempty"`

	// UseEmailSending: Whether to use email sending. This field is only
	// returned for authenticated calls from a developer.
	UseEmailSending bool `json:"useEmailSending,omitempty"`

	// VerifyEmailTemplate: Email template for verify email. This field is
	// only returned for authenticated calls from a developer.
	VerifyEmailTemplate *GoogleCloudIdentitytoolkitV1EmailTemplate `json:"verifyEmailTemplate,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "AllowPasswordUser")
	// to unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AllowPasswordUser") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1GetProjectConfigResponse: Response message for GetProjectConfig.

func (*GoogleCloudIdentitytoolkitV1GetProjectConfigResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV1GetRecaptchaParamResponse

type GoogleCloudIdentitytoolkitV1GetRecaptchaParamResponse struct {
	Kind string `json:"kind,omitempty"`

	// RecaptchaSiteKey: The reCAPTCHA v2 site key used to invoke the
	// reCAPTCHA service. Always present.
	RecaptchaSiteKey string `json:"recaptchaSiteKey,omitempty"`

	RecaptchaStoken string `json:"recaptchaStoken,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Kind") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Kind") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1GetRecaptchaParamResponse: Response message for GetRecaptchaParam.

func (*GoogleCloudIdentitytoolkitV1GetRecaptchaParamResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV1GetSessionCookiePublicKeysResponse

type GoogleCloudIdentitytoolkitV1GetSessionCookiePublicKeysResponse struct {
	// Keys: Public keys of the session cookie signer, formatted as JSON Web
	// Keys (JWK) (https://tools.ietf.org/html/rfc7517).
	Keys []*GoogleCloudIdentitytoolkitV1OpenIdConnectKey `json:"keys,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Keys") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Keys") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1GetSessionCookiePublicKeysResponse: Response message for GetSessionCookiePublicKeys.

func (*GoogleCloudIdentitytoolkitV1GetSessionCookiePublicKeysResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV1IdpConfig

type GoogleCloudIdentitytoolkitV1IdpConfig struct {
	// ClientId: OAuth2 client ID.
	ClientId string `json:"clientId,omitempty"`

	// Enabled: True if allows the user to sign in with the provider.
	Enabled bool `json:"enabled,omitempty"`

	// ExperimentPercent: Percent of users who will be prompted/redirected
	// federated login for this IdP
	ExperimentPercent int64 `json:"experimentPercent,omitempty"`

	// Provider: Name of the identity provider.
	//
	// Possible values:
	//   "PROVIDER_UNSPECIFIED"
	//   "MSLIVE" - Microsoft Live as identity provider.
	//   "GOOGLE" - Google as identity provider.
	//   "FACEBOOK" - Facebook as identity provider.
	//   "PAYPAL" - PayPal as identity provider.
	//   "TWITTER" - Twitter as identity provider.
	//   "YAHOO" - Yahoo as identity provider.
	//   "AOL" - AOL as identity provider.
	//   "GITHUB" - GitHub as identity provider.
	//   "GOOGLE_PLAY_GAMES" - Google Play Games as identity provider.
	//   "LINKEDIN" - LinkedIn as identity provider.
	//   "IOS_GAME_CENTER" - iOS Game Center as identity provider.
	Provider string `json:"provider,omitempty"`

	// Secret: OAuth2 client secret.
	Secret string `json:"secret,omitempty"`

	// WhitelistedAudiences: Whitelisted client IDs for audience check.
	WhitelistedAudiences []string `json:"whitelistedAudiences,omitempty"`

	// ForceSendFields is a list of field names (e.g. "ClientId") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ClientId") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1IdpConfig: Config of an identity provider.

func (*GoogleCloudIdentitytoolkitV1IdpConfig) MarshalJSON

func (s *GoogleCloudIdentitytoolkitV1IdpConfig) MarshalJSON() ([]byte, error)

type GoogleCloudIdentitytoolkitV1IssueSamlResponseRequest

type GoogleCloudIdentitytoolkitV1IssueSamlResponseRequest struct {
	// IdToken: The Identity Platform ID token. It will be verified and then
	// converted to a new SAMLResponse.
	IdToken string `json:"idToken,omitempty"`

	// RpId: Relying Party identifier, which is the audience of issued
	// SAMLResponse.
	RpId string `json:"rpId,omitempty"`

	// SamlAppEntityId: SAML app entity id specified in Google Admin Console
	// for each app. If developers want to redirect to a third-party app
	// rather than a G Suite app, they'll probably they need this. When it's
	// used, we'll return a RelayState. This includes a SAMLRequest, which
	// can be used to trigger a SP-initiated SAML flow to redirect to the
	// real app.
	SamlAppEntityId string `json:"samlAppEntityId,omitempty"`

	// ForceSendFields is a list of field names (e.g. "IdToken") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "IdToken") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1IssueSamlResponseRequest: Request message for IssueSamlResponse.

func (*GoogleCloudIdentitytoolkitV1IssueSamlResponseRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV1IssueSamlResponseResponse

type GoogleCloudIdentitytoolkitV1IssueSamlResponseResponse struct {
	// AcsEndpoint: The ACS endpoint which consumes the returned
	// SAMLResponse.
	AcsEndpoint string `json:"acsEndpoint,omitempty"`

	// Email: Email of the user.
	Email string `json:"email,omitempty"`

	// FirstName: First name of the user.
	FirstName string `json:"firstName,omitempty"`

	// IsNewUser: Whether the logged in user was created by this request.
	IsNewUser bool `json:"isNewUser,omitempty"`

	// LastName: Last name of the user.
	LastName string `json:"lastName,omitempty"`

	// RelayState: Generated RelayState.
	RelayState string `json:"relayState,omitempty"`

	// SamlResponse: Signed SAMLResponse created for the Relying Party.
	SamlResponse string `json:"samlResponse,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "AcsEndpoint") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AcsEndpoint") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1IssueSamlResponseResponse: Response for IssueSamlResponse request.

func (*GoogleCloudIdentitytoolkitV1IssueSamlResponseResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV1MfaEnrollment

type GoogleCloudIdentitytoolkitV1MfaEnrollment struct {
	// DisplayName: Display name for this mfa option e.g. "corp cell phone".
	DisplayName string `json:"displayName,omitempty"`

	// EnrolledAt: Timestamp when the account enrolled this second factor.
	EnrolledAt string `json:"enrolledAt,omitempty"`

	// MfaEnrollmentId: ID of this MFA option.
	MfaEnrollmentId string `json:"mfaEnrollmentId,omitempty"`

	// PhoneInfo: Normally this will show the phone number associated with
	// this enrollment. In some situations, such as after a first factor
	// sign in, it will only show the obfuscated version of the associated
	// phone number.
	PhoneInfo string `json:"phoneInfo,omitempty"`

	// UnobfuscatedPhoneInfo: Output only. Unobfuscated phone_info.
	UnobfuscatedPhoneInfo string `json:"unobfuscatedPhoneInfo,omitempty"`

	// ForceSendFields is a list of field names (e.g. "DisplayName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DisplayName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1MfaEnrollment: Information on which multi-factor authentication (MFA) providers are enabled for an account.

func (*GoogleCloudIdentitytoolkitV1MfaEnrollment) MarshalJSON

type GoogleCloudIdentitytoolkitV1MfaFactor

type GoogleCloudIdentitytoolkitV1MfaFactor struct {
	// DisplayName: Display name for this mfa option e.g. "corp cell phone".
	DisplayName string `json:"displayName,omitempty"`

	// PhoneInfo: Phone number to receive OTP for MFA.
	PhoneInfo string `json:"phoneInfo,omitempty"`

	// ForceSendFields is a list of field names (e.g. "DisplayName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DisplayName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

func (*GoogleCloudIdentitytoolkitV1MfaFactor) MarshalJSON

func (s *GoogleCloudIdentitytoolkitV1MfaFactor) MarshalJSON() ([]byte, error)

type GoogleCloudIdentitytoolkitV1MfaInfo

type GoogleCloudIdentitytoolkitV1MfaInfo struct {
	// Enrollments: The second factors the user has enrolled.
	Enrollments []*GoogleCloudIdentitytoolkitV1MfaEnrollment `json:"enrollments,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Enrollments") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Enrollments") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1MfaInfo: Multi-factor authentication related information.

func (*GoogleCloudIdentitytoolkitV1MfaInfo) MarshalJSON

func (s *GoogleCloudIdentitytoolkitV1MfaInfo) MarshalJSON() ([]byte, error)

type GoogleCloudIdentitytoolkitV1OpenIdConnectKey

type GoogleCloudIdentitytoolkitV1OpenIdConnectKey struct {
	// Alg: Signature algorithm.
	Alg string `json:"alg,omitempty"`

	// E: Exponent for the RSA public key, it is represented as the
	// base64url encoding of the value's big endian representation.
	E string `json:"e,omitempty"`

	// Kid: Unique string to identify this key.
	Kid string `json:"kid,omitempty"`

	// Kty: Key type.
	Kty string `json:"kty,omitempty"`

	// N: Modulus for the RSA public key, it is represented as the base64url
	// encoding of the value's big endian representation.
	N string `json:"n,omitempty"`

	// Use: Key use.
	Use string `json:"use,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Alg") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Alg") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1OpenIdConnectKey: Represents a public key of the session cookie signer, formatted as a JSON Web Key (JWK) (https://tools.ietf.org/html/rfc7517).

func (*GoogleCloudIdentitytoolkitV1OpenIdConnectKey) MarshalJSON

type GoogleCloudIdentitytoolkitV1ProviderUserInfo

type GoogleCloudIdentitytoolkitV1ProviderUserInfo struct {
	// DisplayName: The user's display name at the Identity Provider.
	DisplayName string `json:"displayName,omitempty"`

	// Email: The user's email address at the Identity Provider.
	Email string `json:"email,omitempty"`

	// FederatedId: The user's identifier at the Identity Provider.
	FederatedId string `json:"federatedId,omitempty"`

	// PhoneNumber: The user's phone number at the Identity Provider.
	PhoneNumber string `json:"phoneNumber,omitempty"`

	// PhotoUrl: The user's profile photo URL at the Identity Provider.
	PhotoUrl string `json:"photoUrl,omitempty"`

	// ProviderId: The ID of the Identity Provider.
	ProviderId string `json:"providerId,omitempty"`

	// RawId: The user's raw identifier directly returned from Identity
	// Provider.
	RawId string `json:"rawId,omitempty"`

	// ScreenName: The user's screen_name at Twitter or login name at
	// GitHub.
	ScreenName string `json:"screenName,omitempty"`

	// ForceSendFields is a list of field names (e.g. "DisplayName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DisplayName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1ProviderUserInfo: Information about the user as provided by various Identity Providers.

func (*GoogleCloudIdentitytoolkitV1ProviderUserInfo) MarshalJSON

type GoogleCloudIdentitytoolkitV1QueryUserInfoRequest

type GoogleCloudIdentitytoolkitV1QueryUserInfoRequest struct {
	// Expression: Query conditions used to filter results. If more than one
	// is passed, only the first SqlExpression is evaluated.
	Expression []*GoogleCloudIdentitytoolkitV1SqlExpression `json:"expression,omitempty"`

	// Limit: The maximum number of accounts to return with an upper limit
	// of __500__. Defaults to _500_. Only valid when `return_user_info` is
	// set to `true`.
	Limit int64 `json:"limit,omitempty,string"`

	// Offset: The number of accounts to skip from the beginning of matching
	// records. Only valid when `return_user_info` is set to `true`.
	Offset int64 `json:"offset,omitempty,string"`

	// Order: The order for sorting query result. Defaults to __ascending__
	// order. Only valid when `return_user_info` is set to `true`.
	//
	// Possible values:
	//   "ORDER_UNSPECIFIED" - Order is not specified.
	//   "ASC" - Sort on ascending order.
	//   "DESC" - Sort on descending order.
	Order string `json:"order,omitempty"`

	// ReturnUserInfo: If `true`, this request will return the accounts
	// matching the query. If `false`, only the __count__ of accounts
	// matching the query will be returned. Defaults to `true`.
	ReturnUserInfo bool `json:"returnUserInfo,omitempty"`

	// SortBy: The field to use for sorting user accounts. Defaults to
	// `USER_ID`. Note: when `phone_number` is specified in `expression`,
	// the result ignores the sorting. Only valid when `return_user_info` is
	// set to `true`.
	//
	// Possible values:
	//   "SORT_BY_FIELD_UNSPECIFIED" - Sort field is not specified.
	//   "USER_ID" - Sort result by userId.
	//   "NAME" - Sort result by name.
	//   "CREATED_AT" - Sort result by createdAt.
	//   "LAST_LOGIN_AT" - Sort result by lastLoginAt.
	//   "USER_EMAIL" - Sort result by userEmail.
	SortBy string `json:"sortBy,omitempty"`

	// TenantId: The ID of the tenant to which the result is scoped.
	TenantId string `json:"tenantId,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Expression") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Expression") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1QueryUserInfoRequest: Request message for QueryUserInfo.

func (*GoogleCloudIdentitytoolkitV1QueryUserInfoRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV1QueryUserInfoResponse

type GoogleCloudIdentitytoolkitV1QueryUserInfoResponse struct {
	// RecordsCount: If `return_user_info` in the request is true, this is
	// the number of returned accounts in this message. Otherwise, this is
	// the total number of accounts matching the query.
	RecordsCount int64 `json:"recordsCount,omitempty,string"`

	// UserInfo: If `return_user_info` in the request is true, this is the
	// accounts matching the query.
	UserInfo []*GoogleCloudIdentitytoolkitV1UserInfo `json:"userInfo,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "RecordsCount") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "RecordsCount") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1QueryUserInfoResponse: Response message for QueryUserInfo.

func (*GoogleCloudIdentitytoolkitV1QueryUserInfoResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV1ResetPasswordRequest

type GoogleCloudIdentitytoolkitV1ResetPasswordRequest struct {
	// Email: The email of the account to be modified. Specify this and the
	// old password in order to change an account's password without using
	// an out-of-band code.
	Email string `json:"email,omitempty"`

	// NewPassword: The new password to be set for this account. Specifying
	// this field will result in a change to the account and consume the
	// out-of-band code if one was specified and it was of type
	// PASSWORD_RESET.
	NewPassword string `json:"newPassword,omitempty"`

	// OldPassword: The current password of the account to be modified.
	// Specify this and email to change an account's password without using
	// an out-of-band code.
	OldPassword string `json:"oldPassword,omitempty"`

	// OobCode: An out-of-band (OOB) code generated by GetOobCode request.
	// Specify only this parameter (or only this parameter and a tenant ID)
	// to get the out-of-band code's type in the response without mutating
	// the account's state. Only a PASSWORD_RESET out-of-band code can be
	// consumed via this method.
	OobCode string `json:"oobCode,omitempty"`

	// TenantId: The tenant ID of the Identity Platform tenant the account
	// belongs to.
	TenantId string `json:"tenantId,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Email") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Email") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1ResetPasswordRequest: Request message for ResetPassword.

func (*GoogleCloudIdentitytoolkitV1ResetPasswordRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV1ResetPasswordResponse

type GoogleCloudIdentitytoolkitV1ResetPasswordResponse struct {
	// Email: The email associated with the out-of-band code that was used.
	Email string `json:"email,omitempty"`

	Kind string `json:"kind,omitempty"`

	MfaInfo *GoogleCloudIdentitytoolkitV1MfaEnrollment `json:"mfaInfo,omitempty"`

	NewEmail string `json:"newEmail,omitempty"`

	// Possible values:
	//   "OOB_REQ_TYPE_UNSPECIFIED" - Oob code type is not specified.
	//   "PASSWORD_RESET" - reset password
	//   "OLD_EMAIL_AGREE"
	//   "NEW_EMAIL_ACCEPT"
	//   "VERIFY_EMAIL" - verify the account's email address by sending an
	// email
	//   "RECOVER_EMAIL"
	//   "EMAIL_SIGNIN" - sign in with email only
	//   "VERIFY_AND_CHANGE_EMAIL" - This flow sends an email to the
	// specified new email, and when applied by clicking the link in the
	// email changes the account's email to the new email. Used when the
	// account must have verified email at all times, such as MFA accounts.
	//   "REVERT_SECOND_FACTOR_ADDITION"
	RequestType string `json:"requestType,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Email") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Email") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1ResetPasswordResponse: Response message for ResetPassword.

func (*GoogleCloudIdentitytoolkitV1ResetPasswordResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV1SendVerificationCodeRequest

type GoogleCloudIdentitytoolkitV1SendVerificationCodeRequest struct {
	// AutoRetrievalInfo: Android only. Used by Google Play Services to
	// identify the app for auto-retrieval.
	AutoRetrievalInfo *GoogleCloudIdentitytoolkitV1AutoRetrievalInfo `json:"autoRetrievalInfo,omitempty"`

	// IosReceipt: Receipt of successful iOS app token validation. At least
	// one of (`ios_receipt` and `ios_secret`), `recaptcha_token`, or
	// `safety_net_token` must be specified to verify the verification code
	// is being sent on behalf of a real app and not an emulator. This
	// should come from the response of verifyIosClient. If present, the
	// caller should also provide the `ios_secret`, as well as a bundle ID
	// in the `x-ios-bundle-identifier` header, which must match the bundle
	// ID from the verifyIosClient request.
	IosReceipt string `json:"iosReceipt,omitempty"`

	// IosSecret: Secret delivered to iOS app as a push notification. Should
	// be passed with an `ios_receipt` as well as the
	// `x-ios-bundle-identifier` header.
	IosSecret string `json:"iosSecret,omitempty"`

	// PhoneNumber: The phone number to send the verification code to in
	// E.164 format.
	PhoneNumber string `json:"phoneNumber,omitempty"`

	// RecaptchaToken: Recaptcha token for app verification. At least one of
	// (`ios_receipt` and `ios_secret`), `recaptcha_token`, or
	// `safety_net_token` must be specified to verify the verification code
	// is being sent on behalf of a real app and not an emulator. The
	// recaptcha should be generated by calling getRecaptchaParams and the
	// recaptcha token will be generated on user completion of the recaptcha
	// challenge.
	RecaptchaToken string `json:"recaptchaToken,omitempty"`

	// SafetyNetToken: Android only. Used to assert application identity in
	// place of a recaptcha token. At least one of (`ios_receipt` and
	// `ios_secret`), `recaptcha_token`, or `safety_net_token` must be
	// specified to verify the verification code is being sent on behalf of
	// a real app and not an emulator. A SafetyNet Token can be generated
	// via the SafetyNet Android Attestation API
	// (https://developer.android.com/training/safetynet/attestation.html),
	// with the Base64 encoding of the `phone_number` field as the nonce.
	SafetyNetToken string `json:"safetyNetToken,omitempty"`

	// TenantId: Tenant ID of the Identity Platform tenant the user is
	// signing in to.
	TenantId string `json:"tenantId,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AutoRetrievalInfo")
	// to unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AutoRetrievalInfo") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1SendVerificationCodeRequest: Request message for SendVerificationCode. At least one of (`ios_receipt` and `ios_secret`), `recaptcha_token`, or `safety_net_token` must be specified to verify the verification code is being sent on behalf of a real app and not an emulator.

func (*GoogleCloudIdentitytoolkitV1SendVerificationCodeRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV1SendVerificationCodeResponse

type GoogleCloudIdentitytoolkitV1SendVerificationCodeResponse struct {
	// SessionInfo: Encrypted session information. This can be used in
	// signInWithPhoneNumber to authenticate the phone number.
	SessionInfo string `json:"sessionInfo,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "SessionInfo") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "SessionInfo") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1SendVerificationCodeResponse: Response message for SendVerificationCode.

func (*GoogleCloudIdentitytoolkitV1SendVerificationCodeResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV1SetAccountInfoRequest

type GoogleCloudIdentitytoolkitV1SetAccountInfoRequest struct {
	CaptchaChallenge string `json:"captchaChallenge,omitempty"`

	// CaptchaResponse: The response from reCaptcha challenge. This is
	// required when the system detects possible abuse activities.
	CaptchaResponse string `json:"captchaResponse,omitempty"`

	// CreatedAt: The timestamp in milliseconds when the account was
	// created.
	CreatedAt int64 `json:"createdAt,omitempty,string"`

	// CustomAttributes: JSON formatted custom attributes to be stored in
	// the Identity Platform ID token. Specifying this field requires a
	// Google OAuth 2.0 credential with proper permissions
	// (https://cloud.google.com/identity-platform/docs/access-control).
	CustomAttributes string `json:"customAttributes,omitempty"`

	DelegatedProjectNumber int64 `json:"delegatedProjectNumber,omitempty,string"`

	// DeleteAttribute: The account's attributes to be deleted.
	//
	// Possible values:
	//   "USER_ATTRIBUTE_NAME_UNSPECIFIED" - User attribute name is not
	// specified.
	//   "EMAIL" - User attribute key name is email.
	//   "DISPLAY_NAME" - User attribute key name is displayName.
	//   "PROVIDER" - User attribute key name is provider.
	//   "PHOTO_URL" - User attribute key name is photoURL.
	//   "PASSWORD" - User attribute key name is password.
	//   "RAW_USER_INFO" - User attribute key name is rawUserInfo.
	DeleteAttribute []string `json:"deleteAttribute,omitempty"`

	// DeleteProvider: The Identity Providers to unlink from the user's
	// account.
	DeleteProvider []string `json:"deleteProvider,omitempty"`

	// DisableUser: If true, marks the account as disabled, meaning the user
	// will no longer be able to sign-in.
	DisableUser bool `json:"disableUser,omitempty"`

	// DisplayName: The user's new display name to be updated in the
	// account's attributes. The length of the display name must be less
	// than or equal to 256 characters.
	DisplayName string `json:"displayName,omitempty"`

	// Email: The user's new email to be updated in the account's
	// attributes. The length of email should be less than 256 characters
	// and in the format of `name@domain.tld`. The email should also match
	// the RFC 822 (https://tools.ietf.org/html/rfc822) addr-spec
	// production.
	Email string `json:"email,omitempty"`

	// EmailVerified: Whether the user's email has been verified. Specifying
	// this field requires a Google OAuth 2.0 credential with proper
	// permissions
	// (https://cloud.google.com/identity-platform/docs/access-control).
	EmailVerified bool `json:"emailVerified,omitempty"`

	// IdToken: A valid Identity Platform ID token. Required when attempting
	// to change user-related information.
	IdToken string `json:"idToken,omitempty"`

	InstanceId string `json:"instanceId,omitempty"`

	// LastLoginAt: The timestamp in milliseconds when the account last
	// logged in.
	LastLoginAt int64 `json:"lastLoginAt,omitempty,string"`

	// LinkProviderUserInfo: The provider to be linked to the user's
	// account. Specifying this field requires a Google OAuth 2.0 credential
	// with proper permissions
	// (https://cloud.google.com/identity-platform/docs/access-control).
	LinkProviderUserInfo *GoogleCloudIdentitytoolkitV1ProviderUserInfo `json:"linkProviderUserInfo,omitempty"`

	// LocalId: The ID of the user. Specifying this field requires a Google
	// OAuth 2.0 credential with proper permissions
	// (https://cloud.google.com/identity-platform/docs/access-control). For
	// requests from end-users, an ID token should be passed instead.
	LocalId string `json:"localId,omitempty"`

	// Mfa: The multi-factor authentication related information to be set on
	// the user's account. This will overwrite any previous multi-factor
	// related information on the account. Specifying this field requires a
	// Google OAuth 2.0 credential with proper permissions
	// (https://cloud.google.com/identity-platform/docs/access-control).
	Mfa *GoogleCloudIdentitytoolkitV1MfaInfo `json:"mfa,omitempty"`

	// OobCode: The out-of-band code to be applied on the user's account.
	// The following out-of-band code types are supported: * VERIFY_EMAIL *
	// RECOVER_EMAIL * REVERT_SECOND_FACTOR_ADDITION *
	// VERIFY_AND_CHANGE_EMAIL
	OobCode string `json:"oobCode,omitempty"`

	// Password: The user's new password to be updated in the account's
	// attributes. The password must be at least 6 characters long.
	Password string `json:"password,omitempty"`

	// PhoneNumber: The phone number to be updated in the account's
	// attributes.
	PhoneNumber string `json:"phoneNumber,omitempty"`

	// PhotoUrl: The user's new photo URL for the account's profile photo to
	// be updated in the account's attributes. The length of the URL must be
	// less than or equal to 2048 characters.
	PhotoUrl string `json:"photoUrl,omitempty"`

	// Provider: The Identity Providers that the account should be
	// associated with.
	Provider []string `json:"provider,omitempty"`

	// ReturnSecureToken: Whether or not to return an ID and refresh token.
	// Should always be true.
	ReturnSecureToken bool `json:"returnSecureToken,omitempty"`

	// TargetProjectId: The project ID for the project that the account
	// belongs to. Specifying this field requires Google OAuth 2.0
	// credential with proper permissions
	// (https://cloud.google.com/identity-platform/docs/access-control).
	// Requests from end users should pass an Identity Platform ID token
	// instead.
	TargetProjectId string `json:"targetProjectId,omitempty"`

	// TenantId: The tenant ID of the Identity Platform tenant that the
	// account belongs to. Requests from end users should pass an Identity
	// Platform ID token rather than setting this field.
	TenantId string `json:"tenantId,omitempty"`

	// UpgradeToFederatedLogin: Whether the account should be restricted to
	// only using federated login.
	UpgradeToFederatedLogin bool `json:"upgradeToFederatedLogin,omitempty"`

	// ValidSince: Specifies the minimum timestamp in seconds for an
	// Identity Platform ID token to be considered valid.
	ValidSince int64 `json:"validSince,omitempty,string"`

	// ForceSendFields is a list of field names (e.g. "CaptchaChallenge") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CaptchaChallenge") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1SetAccountInfoRequest: Request message for SetAccountInfo.

func (*GoogleCloudIdentitytoolkitV1SetAccountInfoRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV1SetAccountInfoResponse

type GoogleCloudIdentitytoolkitV1SetAccountInfoResponse struct {
	// DisplayName: The account's display name.
	DisplayName string `json:"displayName,omitempty"`

	// Email: The account's email address.
	Email string `json:"email,omitempty"`

	// EmailVerified: Whether the account's email has been verified.
	EmailVerified bool `json:"emailVerified,omitempty"`

	// ExpiresIn: The number of seconds until the Identity Platform ID token
	// expires.
	ExpiresIn int64 `json:"expiresIn,omitempty,string"`

	// IdToken: An Identity Platform ID token for the account. This is used
	// for legacy user sign up.
	IdToken string `json:"idToken,omitempty"`

	Kind string `json:"kind,omitempty"`

	// LocalId: The ID of the authenticated user.
	LocalId string `json:"localId,omitempty"`

	// NewEmail: The new email that has been set on the user's account
	// attributes.
	NewEmail string `json:"newEmail,omitempty"`

	// PasswordHash: Deprecated. No actual password hash is currently
	// returned.
	PasswordHash string `json:"passwordHash,omitempty"`

	// PhotoUrl: The user's photo URL for the account's profile photo.
	PhotoUrl string `json:"photoUrl,omitempty"`

	// ProviderUserInfo: The linked Identity Providers on the account.
	ProviderUserInfo []*GoogleCloudIdentitytoolkitV1ProviderUserInfo `json:"providerUserInfo,omitempty"`

	// RefreshToken: A refresh token for the account. This is used for
	// legacy user sign up.
	RefreshToken string `json:"refreshToken,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "DisplayName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DisplayName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1SetAccountInfoResponse: Response message for SetAccountInfo

func (*GoogleCloudIdentitytoolkitV1SetAccountInfoResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV1SignInWithCustomTokenRequest

type GoogleCloudIdentitytoolkitV1SignInWithCustomTokenRequest struct {
	DelegatedProjectNumber int64 `json:"delegatedProjectNumber,omitempty,string"`

	InstanceId string `json:"instanceId,omitempty"`

	// ReturnSecureToken: Should always be true.
	ReturnSecureToken bool `json:"returnSecureToken,omitempty"`

	// TenantId: The ID of the Identity Platform tenant the user is signing
	// in to. If present, the ID should match the tenant_id in the token.
	TenantId string `json:"tenantId,omitempty"`

	// Token: Required. The custom Auth token asserted by the developer. The
	// token should be a JSON Web Token (JWT)
	// (https://tools.ietf.org/html/rfc7519) that includes the claims listed
	// in the API reference
	// (https://cloud.google.com/identity-platform/docs/reference/rest/client/)
	// under the "Custom Token Claims" section.
	Token string `json:"token,omitempty"`

	// ForceSendFields is a list of field names (e.g.
	// "DelegatedProjectNumber") to unconditionally include in API requests.
	// By default, fields with empty or default values are omitted from API
	// requests. However, any non-pointer, non-interface field appearing in
	// ForceSendFields will be sent to the server regardless of whether the
	// field is empty or not. This may be used to include empty fields in
	// Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DelegatedProjectNumber")
	// to include in API requests with the JSON null value. By default,
	// fields with empty values are omitted from API requests. However, any
	// field with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1SignInWithCustomTokenRequest: Request message for SignInWithCustomToken.

func (*GoogleCloudIdentitytoolkitV1SignInWithCustomTokenRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV1SignInWithCustomTokenResponse

type GoogleCloudIdentitytoolkitV1SignInWithCustomTokenResponse struct {
	// ExpiresIn: The number of seconds until the ID token expires.
	ExpiresIn int64 `json:"expiresIn,omitempty,string"`

	// IdToken: An Identity Platform ID token for the authenticated user.
	IdToken string `json:"idToken,omitempty"`

	// IsNewUser: Whether the authenticated user was created by this
	// request.
	IsNewUser bool `json:"isNewUser,omitempty"`

	Kind string `json:"kind,omitempty"`

	// RefreshToken: An Identity Platform refresh token for the
	// authenticated user.
	RefreshToken string `json:"refreshToken,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "ExpiresIn") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ExpiresIn") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1SignInWithCustomTokenResponse: Response message for SignInWithCustomToken.

func (*GoogleCloudIdentitytoolkitV1SignInWithCustomTokenResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV1SignInWithEmailLinkRequest

type GoogleCloudIdentitytoolkitV1SignInWithEmailLinkRequest struct {
	// Email: Required. The email address the sign-in link was sent to. The
	// length of email should be less than 256 characters and in the format
	// of `name@domain.tld`. The email should also match the RFC 822
	// (https://tools.ietf.org/html/rfc822) addr-spec production.
	Email string `json:"email,omitempty"`

	// IdToken: A valid ID token for an Identity Platform account. If
	// passed, this request will link the email address to the user
	// represented by this ID token and enable sign-in with email link on
	// the account for the future.
	IdToken string `json:"idToken,omitempty"`

	// OobCode: Required. The out-of-band code from the email link.
	OobCode string `json:"oobCode,omitempty"`

	// TenantId: The ID of the Identity Platform tenant the user is signing
	// in to. If not set, the user will sign in to the default Identity
	// Platform project.
	TenantId string `json:"tenantId,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Email") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Email") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1SignInWithEmailLinkRequest: Request message for SignInWithEmailLink

func (*GoogleCloudIdentitytoolkitV1SignInWithEmailLinkRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV1SignInWithEmailLinkResponse

type GoogleCloudIdentitytoolkitV1SignInWithEmailLinkResponse struct {
	// Email: The email the user signed in with. Always present in the
	// response.
	Email string `json:"email,omitempty"`

	// ExpiresIn: The number of seconds until the ID token expires.
	ExpiresIn int64 `json:"expiresIn,omitempty,string"`

	// IdToken: An Identity Platform ID token for the authenticated user.
	IdToken string `json:"idToken,omitempty"`

	// IsNewUser: Whether the authenticated user was created by this
	// request.
	IsNewUser bool `json:"isNewUser,omitempty"`

	Kind string `json:"kind,omitempty"`

	// LocalId: The ID of the authenticated user. Always present in the
	// response.
	LocalId string `json:"localId,omitempty"`

	// MfaInfo: Info on which multi-factor authentication providers are
	// enabled. Present if the user needs to complete the sign-in using
	// multi-factor authentication.
	MfaInfo []*GoogleCloudIdentitytoolkitV1MfaEnrollment `json:"mfaInfo,omitempty"`

	// MfaPendingCredential: An opaque string that functions as proof that
	// the user has successfully passed the first factor check.
	MfaPendingCredential string `json:"mfaPendingCredential,omitempty"`

	// RefreshToken: Refresh token for the authenticated user.
	RefreshToken string `json:"refreshToken,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Email") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Email") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1SignInWithEmailLinkResponse: Response message for SignInWithEmailLink.

func (*GoogleCloudIdentitytoolkitV1SignInWithEmailLinkResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV1SignInWithGameCenterRequest

type GoogleCloudIdentitytoolkitV1SignInWithGameCenterRequest struct {
	// DisplayName: The user's Game Center display name.
	DisplayName string `json:"displayName,omitempty"`

	// IdToken: A valid ID token for an Identity Platform account. If
	// present, this request will link the Game Center player ID to the
	// account represented by this ID token.
	IdToken string `json:"idToken,omitempty"`

	// PlayerId: Required. The user's Game Center player ID.
	PlayerId string `json:"playerId,omitempty"`

	// PublicKeyUrl: Required. The URL to fetch the Apple public key in
	// order to verify the given signature is signed by Apple.
	PublicKeyUrl string `json:"publicKeyUrl,omitempty"`

	// Salt: Required. A random string used to generate the given signature.
	Salt string `json:"salt,omitempty"`

	// Signature: Required. The verification signature data generated by
	// Apple.
	Signature string `json:"signature,omitempty"`

	// TenantId: The ID of the Identity Platform tenant the user is signing
	// in to.
	TenantId string `json:"tenantId,omitempty"`

	// Timestamp: Required. The time when the signature was created by
	// Apple, in milliseconds since the epoch.
	Timestamp int64 `json:"timestamp,omitempty,string"`

	// ForceSendFields is a list of field names (e.g. "DisplayName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DisplayName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1SignInWithGameCenterRequest: Request message for SignInWithGameCenter

func (*GoogleCloudIdentitytoolkitV1SignInWithGameCenterRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV1SignInWithGameCenterResponse

type GoogleCloudIdentitytoolkitV1SignInWithGameCenterResponse struct {
	// DisplayName: Display name of the authenticated user.
	DisplayName string `json:"displayName,omitempty"`

	// ExpiresIn: The number of seconds until the ID token expires.
	ExpiresIn int64 `json:"expiresIn,omitempty,string"`

	// IdToken: An Identity Platform ID token for the authenticated user.
	IdToken string `json:"idToken,omitempty"`

	// IsNewUser: Whether the logged in user was created by this request.
	IsNewUser bool `json:"isNewUser,omitempty"`

	// LocalId: The ID of the authenticated user. Always present in the
	// response.
	LocalId string `json:"localId,omitempty"`

	// PlayerId: The user's Game Center player ID.
	PlayerId string `json:"playerId,omitempty"`

	// RefreshToken: An Identity Platform refresh token for the
	// authenticated user.
	RefreshToken string `json:"refreshToken,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "DisplayName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DisplayName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1SignInWithGameCenterResponse: Response message for SignInWithGameCenter

func (*GoogleCloudIdentitytoolkitV1SignInWithGameCenterResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV1SignInWithIdpRequest

type GoogleCloudIdentitytoolkitV1SignInWithIdpRequest struct {
	AutoCreate bool `json:"autoCreate,omitempty"`

	DelegatedProjectNumber int64 `json:"delegatedProjectNumber,omitempty,string"`

	// IdToken: A valid Identity Platform ID token. If passed, the user's
	// account at the IdP will be linked to the account represented by this
	// ID token.
	IdToken string `json:"idToken,omitempty"`

	PendingIdToken string `json:"pendingIdToken,omitempty"`

	// PendingToken: An opaque string from a previous SignInWithIdp
	// response. If set, it can be used to repeat the sign-in operation from
	// the previous SignInWithIdp operation.
	PendingToken string `json:"pendingToken,omitempty"`

	// PostBody: If the user is signing in with an authorization response
	// obtained via a previous CreateAuthUri authorization request, this is
	// the body of the HTTP POST callback from the IdP, if present.
	// Otherwise, if the user is signing in with a manually provided IdP
	// credential, this should be a URL-encoded form that contains the
	// credential (e.g. an ID token or access token for OAuth 2.0 IdPs) and
	// the provider ID of the IdP that issued the credential. For example,
	// if the user is signing in to the Google provider using a Google ID
	// token, this should be set to
	// `id_token=[GOOGLE_ID_TOKEN]&providerId=google.com`, where
	// `[GOOGLE_ID_TOKEN]` should be replaced with the Google ID token. If
	// the user is signing in to the Facebook provider using a Facebook
	// authentication token, this should be set to
	// `id_token=[FACEBOOK_AUTHENTICATION_TOKEN]&providerId=facebook.com&nonc
	// e= [NONCE]`, where `[FACEBOOK_AUTHENTICATION_TOKEN]` should be
	// replaced with the Facebook authentication token. Nonce is required
	// for validating the token. The request will fail if no nonce is
	// provided. If the user is signing in to the Facebook provider using a
	// Facebook access token, this should be set to
	// `access_token=[FACEBOOK_ACCESS_TOKEN]&providerId=facebook.com`, where
	// `[FACEBOOK_ACCESS_TOKEN]` should be replaced with the Facebook access
	// token. If the user is signing in to the Twitter provider using a
	// Twitter OAuth 1.0 credential, this should be set to
	// `access_token=[TWITTER_ACCESS_TOKEN]&oauth_token_secret=[TWITTER_TOKEN
	// _SECRET]&providerId=twitter.com`, where `[TWITTER_ACCESS_TOKEN]` and
	// `[TWITTER_TOKEN_SECRET]` should be replaced with the Twitter OAuth
	// access token and Twitter OAuth token secret respectively.
	PostBody string `json:"postBody,omitempty"`

	// RequestUri: Required. The URL to which the IdP redirects the user
	// back. This can be set to `http://localhost` if the user is signing in
	// with a manually provided IdP credential.
	RequestUri string `json:"requestUri,omitempty"`

	// ReturnIdpCredential: Whether or not to return OAuth credentials from
	// the IdP on the following errors: `FEDERATED_USER_ID_ALREADY_LINKED`
	// and `EMAIL_EXISTS`.
	ReturnIdpCredential bool `json:"returnIdpCredential,omitempty"`

	// ReturnRefreshToken: Whether or not to return the OAuth refresh token
	// from the IdP, if available.
	ReturnRefreshToken bool `json:"returnRefreshToken,omitempty"`

	// ReturnSecureToken: Should always be true.
	ReturnSecureToken bool `json:"returnSecureToken,omitempty"`

	// SessionId: The session ID returned from a previous CreateAuthUri
	// call. This field is verified against that session ID to prevent
	// session fixation attacks. Required if the user is signing in with an
	// authorization response from a previous CreateAuthUri authorization
	// request.
	SessionId string `json:"sessionId,omitempty"`

	// TenantId: The ID of the Identity Platform tenant the user is signing
	// in to. If not set, the user will sign in to the default Identity
	// Platform project.
	TenantId string `json:"tenantId,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AutoCreate") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AutoCreate") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1SignInWithIdpRequest: Request message for SignInWithIdp.

func (*GoogleCloudIdentitytoolkitV1SignInWithIdpRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV1SignInWithIdpResponse

type GoogleCloudIdentitytoolkitV1SignInWithIdpResponse struct {
	// Context: The opaque string set in CreateAuthUri that is used to
	// maintain contextual information between the authentication request
	// and the callback from the IdP.
	Context string `json:"context,omitempty"`

	// DateOfBirth: The date of birth for the user's account at the IdP.
	DateOfBirth string `json:"dateOfBirth,omitempty"`

	// DisplayName: The display name for the user's account at the IdP.
	DisplayName string `json:"displayName,omitempty"`

	// Email: The email address of the user's account at the IdP.
	Email string `json:"email,omitempty"`

	// EmailRecycled: Whether or not there is an existing Identity Platform
	// user account with the same email address but linked to a different
	// account at the same IdP. Only present if the "One account per email
	// address" setting is enabled and the email address at the IdP is
	// verified.
	EmailRecycled bool `json:"emailRecycled,omitempty"`

	// EmailVerified: Whether the user account's email address is verified.
	EmailVerified bool `json:"emailVerified,omitempty"`

	// ErrorMessage: The error message returned if `return_idp_credential`
	// is set to `true` and either the `FEDERATED_USER_ID_ALREADY_LINKED` or
	// `EMAIL_EXISTS` error is encountered. This field's value is either
	// `FEDERATED_USER_ID_ALREADY_LINKED` or `EMAIL_EXISTS`.
	ErrorMessage string `json:"errorMessage,omitempty"`

	// ExpiresIn: The number of seconds until the Identity Platform ID token
	// expires.
	ExpiresIn int64 `json:"expiresIn,omitempty,string"`

	// FederatedId: The user's account ID at the IdP. Always present in the
	// response.
	FederatedId string `json:"federatedId,omitempty"`

	// FirstName: The first name for the user's account at the IdP.
	FirstName string `json:"firstName,omitempty"`

	// FullName: The full name for the user's account at the IdP.
	FullName string `json:"fullName,omitempty"`

	// IdToken: An Identity Platform ID token for the authenticated user.
	IdToken string `json:"idToken,omitempty"`

	InputEmail string `json:"inputEmail,omitempty"`

	// IsNewUser: Whether or not a new Identity Platform account was created
	// for the authenticated user.
	IsNewUser bool `json:"isNewUser,omitempty"`

	Kind string `json:"kind,omitempty"`

	// Language: The language preference for the user's account at the IdP.
	Language string `json:"language,omitempty"`

	// LastName: The last name for the user's account at the IdP.
	LastName string `json:"lastName,omitempty"`

	// LocalId: The ID of the authenticated Identity Platform user. Always
	// present in the response.
	LocalId string `json:"localId,omitempty"`

	// MfaInfo: Info on which multi-factor authentication providers are
	// enabled for the account. Present if the user needs to complete the
	// sign-in using multi-factor authentication.
	MfaInfo []*GoogleCloudIdentitytoolkitV1MfaEnrollment `json:"mfaInfo,omitempty"`

	// MfaPendingCredential: An opaque string that functions as proof that
	// the user has successfully passed the first factor authentication.
	MfaPendingCredential string `json:"mfaPendingCredential,omitempty"`

	// NeedConfirmation: Whether or not there is an existing Identity
	// Platform user account with the same email address as the current
	// account signed in at the IdP, and the account's email addresss is not
	// verified at the IdP. The user will need to sign in to the existing
	// Identity Platform account and then link the current credential from
	// the IdP to it. Only present if the "One account per email address"
	// setting is enabled.
	NeedConfirmation bool `json:"needConfirmation,omitempty"`

	NeedEmail bool `json:"needEmail,omitempty"`

	// NickName: The nickname for the user's account at the IdP.
	NickName string `json:"nickName,omitempty"`

	// OauthAccessToken: The OAuth access token from the IdP, if available.
	OauthAccessToken string `json:"oauthAccessToken,omitempty"`

	// OauthAuthorizationCode: The OAuth 2.0 authorization code, if
	// available. Only present for the Google provider.
	OauthAuthorizationCode string `json:"oauthAuthorizationCode,omitempty"`

	// OauthExpireIn: The number of seconds until the OAuth access token
	// from the IdP expires.
	OauthExpireIn int64 `json:"oauthExpireIn,omitempty"`

	// OauthIdToken: The OpenID Connect ID token from the IdP, if available.
	OauthIdToken string `json:"oauthIdToken,omitempty"`

	// OauthRefreshToken: The OAuth 2.0 refresh token from the IdP, if
	// available and `return_refresh_token` is set to `true`.
	OauthRefreshToken string `json:"oauthRefreshToken,omitempty"`

	// OauthTokenSecret: The OAuth 1.0 token secret from the IdP, if
	// available. Only present for the Twitter provider.
	OauthTokenSecret string `json:"oauthTokenSecret,omitempty"`

	// OriginalEmail: The main (top-level) email address of the user's
	// Identity Platform account, if different from the email address at the
	// IdP. Only present if the "One account per email address" setting is
	// enabled.
	OriginalEmail string `json:"originalEmail,omitempty"`

	// PendingToken: An opaque string that can be used as a credential from
	// the IdP the user is signing into. The pending token obtained here can
	// be set in a future SignInWithIdp request to sign the same user in
	// with the IdP again.
	PendingToken string `json:"pendingToken,omitempty"`

	// PhotoUrl: The URL of the user's profile picture at the IdP.
	PhotoUrl string `json:"photoUrl,omitempty"`

	// ProviderId: The provider ID of the IdP that the user is signing in
	// to. Always present in the response.
	ProviderId string `json:"providerId,omitempty"`

	// RawUserInfo: The stringified JSON response containing all the data
	// corresponding to the user's account at the IdP.
	RawUserInfo string `json:"rawUserInfo,omitempty"`

	// RefreshToken: An Identity Platform refresh token for the
	// authenticated user.
	RefreshToken string `json:"refreshToken,omitempty"`

	// ScreenName: The screen name for the user's account at the Twitter IdP
	// or the login name for the user's account at the GitHub IdP.
	ScreenName string `json:"screenName,omitempty"`

	// TenantId: The value of the `tenant_id` field in the request.
	TenantId string `json:"tenantId,omitempty"`

	// TimeZone: The time zone for the user's account at the IdP.
	TimeZone string `json:"timeZone,omitempty"`

	// VerifiedProvider: A list of provider IDs that the user can sign in to
	// in order to resolve a `need_confirmation` error. Only present if
	// `need_confirmation` is set to `true`.
	VerifiedProvider []string `json:"verifiedProvider,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Context") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Context") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1SignInWithIdpResponse: Response message for SignInWithIdp.

func (*GoogleCloudIdentitytoolkitV1SignInWithIdpResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV1SignInWithPasswordRequest

type GoogleCloudIdentitytoolkitV1SignInWithPasswordRequest struct {
	CaptchaChallenge string `json:"captchaChallenge,omitempty"`

	// CaptchaResponse: The reCAPTCHA token provided by the reCAPTCHA
	// client-side integration. reCAPTCHA Enterprise uses it for risk
	// assessment. Required when reCAPTCHA Enterprise is enabled.
	CaptchaResponse string `json:"captchaResponse,omitempty"`

	DelegatedProjectNumber int64 `json:"delegatedProjectNumber,omitempty,string"`

	// Email: Required. The email the user is signing in with. The length of
	// email should be less than 256 characters and in the format of
	// `name@domain.tld`. The email should also match the RFC 822
	// (https://tools.ietf.org/html/rfc822) addr-spec production.
	Email string `json:"email,omitempty"`

	IdToken string `json:"idToken,omitempty"`

	InstanceId string `json:"instanceId,omitempty"`

	// Password: Required. The password the user provides to sign in to the
	// account.
	Password string `json:"password,omitempty"`

	PendingIdToken string `json:"pendingIdToken,omitempty"`

	// ReturnSecureToken: Should always be true.
	ReturnSecureToken bool `json:"returnSecureToken,omitempty"`

	// TenantId: The ID of the Identity Platform tenant the user is signing
	// in to. If not set, the user will sign in to the default Identity
	// Platform instance in the project.
	TenantId string `json:"tenantId,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CaptchaChallenge") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CaptchaChallenge") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1SignInWithPasswordRequest: Request message for SignInWithPassword.

func (*GoogleCloudIdentitytoolkitV1SignInWithPasswordRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV1SignInWithPasswordResponse

type GoogleCloudIdentitytoolkitV1SignInWithPasswordResponse struct {
	// DisplayName: The user's display name stored in the account's
	// attributes.
	DisplayName string `json:"displayName,omitempty"`

	// Email: The email of the authenticated user. Always present in the
	// response.
	Email string `json:"email,omitempty"`

	// ExpiresIn: The number of seconds until the Identity Platform ID token
	// expires.
	ExpiresIn int64 `json:"expiresIn,omitempty,string"`

	// IdToken: An Identity Platform ID token for the authenticated user.
	IdToken string `json:"idToken,omitempty"`

	Kind string `json:"kind,omitempty"`

	// LocalId: The ID of the authenticated user. Always present in the
	// response.
	LocalId string `json:"localId,omitempty"`

	// MfaInfo: Info on which multi-factor authentication providers are
	// enabled for the account. Present if the user needs to complete the
	// sign-in using multi-factor authentication.
	MfaInfo []*GoogleCloudIdentitytoolkitV1MfaEnrollment `json:"mfaInfo,omitempty"`

	// MfaPendingCredential: An opaque string that functions as proof that
	// the user has successfully passed the first factor authentication.
	MfaPendingCredential string `json:"mfaPendingCredential,omitempty"`

	// OauthAccessToken: The OAuth2 access token.
	OauthAccessToken string `json:"oauthAccessToken,omitempty"`

	OauthAuthorizationCode string `json:"oauthAuthorizationCode,omitempty"`

	// OauthExpireIn: The access token expiration time in seconds.
	OauthExpireIn int64 `json:"oauthExpireIn,omitempty"`

	// ProfilePicture: The user's profile picture stored in the account's
	// attributes.
	ProfilePicture string `json:"profilePicture,omitempty"`

	// RefreshToken: An Identity Platform refresh token for the
	// authenticated user.
	RefreshToken string `json:"refreshToken,omitempty"`

	// Registered: Whether the email is for an existing account. Always
	// true.
	Registered bool `json:"registered,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "DisplayName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DisplayName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1SignInWithPasswordResponse: Response message for SignInWithPassword.

func (*GoogleCloudIdentitytoolkitV1SignInWithPasswordResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV1SignInWithPhoneNumberRequest

type GoogleCloudIdentitytoolkitV1SignInWithPhoneNumberRequest struct {
	// Code: User-entered verification code from an SMS sent to the user's
	// phone.
	Code string `json:"code,omitempty"`

	// IdToken: A valid ID token for an Identity Platform account. If
	// passed, this request will link the phone number to the user
	// represented by this ID token if the phone number is not in use, or
	// will reauthenticate the user if the phone number is already linked to
	// the user.
	IdToken string `json:"idToken,omitempty"`

	// Possible values:
	//   "VERIFY_OP_UNSPECIFIED" - Operation is not specified.
	//   "SIGN_UP_OR_IN" - Verify operation is to sign up/sign in.
	//   "REAUTH" - Verify operation is to reauth.
	//   "UPDATE" - Verify operation is to update.
	//   "LINK" - Verify operation is to link.
	Operation string `json:"operation,omitempty"`

	// PhoneNumber: The user's phone number to sign in with. This is
	// necessary in the case of uing a temporary proof, in which case it
	// must match the phone number that was authenticated in the request
	// that generated the temporary proof. This field is ignored if a
	// session info is passed.
	PhoneNumber string `json:"phoneNumber,omitempty"`

	// SessionInfo: Encrypted session information from the response of
	// sendVerificationCode. In the case of authenticating with an SMS code
	// this must be specified, but in the case of using a temporary proof it
	// can be unspecified.
	SessionInfo string `json:"sessionInfo,omitempty"`

	// TemporaryProof: A proof of the phone number verification, provided
	// from a previous signInWithPhoneNumber request. If this is passed, the
	// caller must also pass in the phone_number field the phone number that
	// was verified in the previous request.
	TemporaryProof string `json:"temporaryProof,omitempty"`

	// TenantId: The ID of the Identity Platform tenant the user is signing
	// in to. If not set, the user will sign in to the default Identity
	// Platform project.
	TenantId string `json:"tenantId,omitempty"`

	// VerificationProof: Do not use.
	VerificationProof string `json:"verificationProof,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Code") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Code") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1SignInWithPhoneNumberRequest: Request message for SignInWithPhoneNumber.

func (*GoogleCloudIdentitytoolkitV1SignInWithPhoneNumberRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV1SignInWithPhoneNumberResponse

type GoogleCloudIdentitytoolkitV1SignInWithPhoneNumberResponse struct {
	// ExpiresIn: The number of seconds until the ID token expires.
	ExpiresIn int64 `json:"expiresIn,omitempty,string"`

	// IdToken: Identity Platform ID token for the authenticated user.
	IdToken string `json:"idToken,omitempty"`

	// IsNewUser: Whether the authenticated user was created by this
	// request.
	IsNewUser bool `json:"isNewUser,omitempty"`

	// LocalId: The id of the authenticated user. Present in the case of a
	// successful authentication. In the case when the phone could be
	// verified but the account operation could not be performed, a
	// temporary proof will be returned instead.
	LocalId string `json:"localId,omitempty"`

	// PhoneNumber: Phone number of the authenticated user. Always present
	// in the response.
	PhoneNumber string `json:"phoneNumber,omitempty"`

	// RefreshToken: Refresh token for the authenticated user.
	RefreshToken string `json:"refreshToken,omitempty"`

	// TemporaryProof: A proof of the phone number verification, provided if
	// a phone authentication is successful but the user operation fails.
	// This happens when the request tries to link a phone number to a user
	// with an ID token or reauthenticate with an ID token but the phone
	// number is linked to a different user.
	TemporaryProof string `json:"temporaryProof,omitempty"`

	// TemporaryProofExpiresIn: The number of seconds until the temporary
	// proof expires.
	TemporaryProofExpiresIn int64 `json:"temporaryProofExpiresIn,omitempty,string"`

	// VerificationProof: Do not use.
	VerificationProof string `json:"verificationProof,omitempty"`

	// VerificationProofExpiresIn: Do not use.
	VerificationProofExpiresIn int64 `json:"verificationProofExpiresIn,omitempty,string"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "ExpiresIn") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ExpiresIn") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1SignInWithPhoneNumberResponse: Response message for SignInWithPhoneNumber.

func (*GoogleCloudIdentitytoolkitV1SignInWithPhoneNumberResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV1SignUpRequest

type GoogleCloudIdentitytoolkitV1SignUpRequest struct {
	CaptchaChallenge string `json:"captchaChallenge,omitempty"`

	// CaptchaResponse: The reCAPTCHA token provided by the reCAPTCHA
	// client-side integration. reCAPTCHA Enterprise uses it for assessment.
	// Required when reCAPTCHA enterprise is enabled.
	CaptchaResponse string `json:"captchaResponse,omitempty"`

	// Disabled: Whether the user will be disabled upon creation. Disabled
	// accounts are inaccessible except for requests bearing a Google OAuth2
	// credential with proper permissions
	// (https://cloud.google.com/identity-platform/docs/access-control).
	Disabled bool `json:"disabled,omitempty"`

	// DisplayName: The display name of the user to be created.
	DisplayName string `json:"displayName,omitempty"`

	// Email: The email to assign to the created user. The length of the
	// email should be less than 256 characters and in the format of
	// `name@domain.tld`. The email should also match the RFC 822
	// (https://tools.ietf.org/html/rfc822) addr-spec production. An
	// anonymous user will be created if not provided.
	Email string `json:"email,omitempty"`

	// EmailVerified: Whether the user's email is verified. Specifying this
	// field requires a Google OAuth 2.0 credential with the proper
	// permissions
	// (https://cloud.google.com/identity-platform/docs/access-control).
	EmailVerified bool `json:"emailVerified,omitempty"`

	// IdToken: A valid ID token for an Identity Platform user. If set, this
	// request will link the authentication credential to the user
	// represented by this ID token. For a non-admin request, both the
	// `email` and `password` fields must be set. For an admin request,
	// `local_id` must not be set.
	IdToken string `json:"idToken,omitempty"`

	InstanceId string `json:"instanceId,omitempty"`

	// LocalId: The ID of the user to create. The ID must be unique within
	// the project that the user is being created under. Specifying this
	// field requires a Google OAuth 2.0 credential with the proper
	// permissions
	// (https://cloud.google.com/identity-platform/docs/access-control).
	LocalId string `json:"localId,omitempty"`

	// MfaInfo: The multi-factor authentication providers for the user to
	// create.
	MfaInfo []*GoogleCloudIdentitytoolkitV1MfaFactor `json:"mfaInfo,omitempty"`

	// Password: The password to assign to the created user. The password
	// must be be at least 6 characters long. If set, the `email` field must
	// also be set.
	Password string `json:"password,omitempty"`

	// PhoneNumber: The phone number of the user to create. Specifying this
	// field requires a Google OAuth 2.0 credential with the proper
	// permissions
	// (https://cloud.google.com/identity-platform/docs/access-control).
	PhoneNumber string `json:"phoneNumber,omitempty"`

	// PhotoUrl: The profile photo url of the user to create.
	PhotoUrl string `json:"photoUrl,omitempty"`

	// TargetProjectId: The project ID of the project which the user should
	// belong to. Specifying this field requires a Google OAuth 2.0
	// credential with the proper permissions
	// (https://cloud.google.com/identity-platform/docs/access-control). If
	// this is not set, the target project is inferred from the scope
	// associated to the Bearer access token.
	TargetProjectId string `json:"targetProjectId,omitempty"`

	// TenantId: The ID of the Identity Platform tenant to create a user
	// under. If not set, the user will be created under the default
	// Identity Platform project.
	TenantId string `json:"tenantId,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CaptchaChallenge") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CaptchaChallenge") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1SignUpRequest: Request message for SignUp.

func (*GoogleCloudIdentitytoolkitV1SignUpRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV1SignUpResponse

type GoogleCloudIdentitytoolkitV1SignUpResponse struct {
	// DisplayName: The created user's display name.
	DisplayName string `json:"displayName,omitempty"`

	// Email: The created user's email.
	Email string `json:"email,omitempty"`

	// ExpiresIn: The number of seconds until the ID token expires.
	ExpiresIn int64 `json:"expiresIn,omitempty,string"`

	// IdToken: An Identity Platform ID token for the created user. This
	// field is only set for non-admin requests.
	IdToken string `json:"idToken,omitempty"`

	Kind string `json:"kind,omitempty"`

	// LocalId: The ID of the created user. Always present in the response.
	LocalId string `json:"localId,omitempty"`

	// RefreshToken: An Identity Platform refresh token for the created
	// user. This field is only set for non-admin requests.
	RefreshToken string `json:"refreshToken,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "DisplayName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DisplayName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1SignUpResponse: Response message for SignUp.

func (*GoogleCloudIdentitytoolkitV1SignUpResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV1SqlExpression

type GoogleCloudIdentitytoolkitV1SqlExpression struct {
	// Email: A case insensitive string that the account's email should
	// match. Only one of `email`, `phone_number`, or `user_id` should be
	// specified in a SqlExpression. If more than one is specified, only the
	// first (in that order) will be applied.
	Email string `json:"email,omitempty"`

	// PhoneNumber: A string that the account's phone number should match.
	// Only one of `email`, `phone_number`, or `user_id` should be specified
	// in a SqlExpression. If more than one is specified, only the first (in
	// that order) will be applied.
	PhoneNumber string `json:"phoneNumber,omitempty"`

	// UserId: A string that the account's local ID should match. Only one
	// of `email`, `phone_number`, or `user_id` should be specified in a
	// SqlExpression If more than one is specified, only the first (in that
	// order) will be applied.
	UserId string `json:"userId,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Email") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Email") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1SqlExpression: Query conditions used to filter results.

func (*GoogleCloudIdentitytoolkitV1SqlExpression) MarshalJSON

type GoogleCloudIdentitytoolkitV1UploadAccountRequest

type GoogleCloudIdentitytoolkitV1UploadAccountRequest struct {
	// AllowOverwrite: Whether to overwrite an existing account in Identity
	// Platform with a matching `local_id` in the request. If true, the
	// existing account will be overwritten. If false, an error will be
	// returned.
	AllowOverwrite bool `json:"allowOverwrite,omitempty"`

	// Argon2Parameters: The parameters for Argon2 hashing algorithm.
	Argon2Parameters *GoogleCloudIdentitytoolkitV1Argon2Parameters `json:"argon2Parameters,omitempty"`

	// BlockSize: The block size parameter used by the STANDARD_SCRYPT
	// hashing function. This parameter, along with parallelization and
	// cpu_mem_cost help tune the resources needed to hash a password, and
	// should be tuned as processor speeds and memory technologies advance.
	BlockSize int64 `json:"blockSize,omitempty"`

	// CpuMemCost: The CPU memory cost parameter to be used by the
	// STANDARD_SCRYPT hashing function. This parameter, along with
	// block_size and cpu_mem_cost help tune the resources needed to hash a
	// password, and should be tuned as processor speeds and memory
	// technologies advance.
	CpuMemCost int64 `json:"cpuMemCost,omitempty"`

	DelegatedProjectNumber int64 `json:"delegatedProjectNumber,omitempty,string"`

	// DkLen: The desired key length for the STANDARD_SCRYPT hashing
	// function. Must be at least 1.
	DkLen int64 `json:"dkLen,omitempty"`

	// HashAlgorithm: Required. The hashing function used to hash the
	// account passwords. Must be one of the following: * HMAC_SHA256 *
	// HMAC_SHA1 * HMAC_MD5 * SCRYPT * PBKDF_SHA1 * MD5 * HMAC_SHA512 * SHA1
	// * BCRYPT * PBKDF2_SHA256 * SHA256 * SHA512 * STANDARD_SCRYPT * ARGON2
	HashAlgorithm string `json:"hashAlgorithm,omitempty"`

	// MemoryCost: Memory cost for hash calculation. Only required when the
	// hashing function is SCRYPT.
	MemoryCost int64 `json:"memoryCost,omitempty"`

	// Parallelization: The parallelization cost parameter to be used by the
	// STANDARD_SCRYPT hashing function. This parameter, along with
	// block_size and cpu_mem_cost help tune the resources needed to hash a
	// password, and should be tuned as processor speeds and memory
	// technologies advance.
	Parallelization int64 `json:"parallelization,omitempty"`

	// PasswordHashOrder: Password and salt order when verify password.
	//
	// Possible values:
	//   "UNSPECIFIED_ORDER" - The order is not specified.
	//   "SALT_AND_PASSWORD" - The order is salt first, and then password.
	//   "PASSWORD_AND_SALT" - The order is password first, and then salt.
	PasswordHashOrder string `json:"passwordHashOrder,omitempty"`

	// Rounds: The number of rounds used for hash calculation. Only required
	// for the following hashing functions: * MD5 * SHA1 * SHA256 * SHA512 *
	// PBKDF_SHA1 * PBKDF2_SHA256 * SCRYPT
	Rounds int64 `json:"rounds,omitempty"`

	// SaltSeparator: One or more bytes to be inserted between the salt and
	// plain text password. For stronger security, this should be a single
	// non-printable character.
	SaltSeparator string `json:"saltSeparator,omitempty"`

	// SanityCheck: If true, the service will do the following list of
	// checks before an account is uploaded: * Duplicate emails * Duplicate
	// federated IDs * Federated ID provider validation If the duplication
	// exists within the list of accounts to be uploaded, it will prevent
	// the entire list from being uploaded. If the email or federated ID is
	// a duplicate of a user already within the project/tenant, the account
	// will not be uploaded, but the rest of the accounts will be
	// unaffected. If false, these checks will be skipped.
	SanityCheck bool `json:"sanityCheck,omitempty"`

	// SignerKey: The signer key used to hash the password. Required for the
	// following hashing functions: * SCRYPT, * HMAC_MD5, * HMAC_SHA1, *
	// HMAC_SHA256, * HMAC_SHA512
	SignerKey string `json:"signerKey,omitempty"`

	// TenantId: The ID of the Identity Platform tenant the account belongs
	// to.
	TenantId string `json:"tenantId,omitempty"`

	// Users: A list of accounts to upload. `local_id` is required for each
	// user; everything else is optional.
	Users []*GoogleCloudIdentitytoolkitV1UserInfo `json:"users,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AllowOverwrite") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AllowOverwrite") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1UploadAccountRequest: Request message for UploadAccount.

func (*GoogleCloudIdentitytoolkitV1UploadAccountRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV1UploadAccountResponse

type GoogleCloudIdentitytoolkitV1UploadAccountResponse struct {
	// Error: Detailed error info for accounts that cannot be uploaded.
	Error []*GoogleCloudIdentitytoolkitV1ErrorInfo `json:"error,omitempty"`

	Kind string `json:"kind,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Error") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Error") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1UploadAccountResponse: Response message for UploadAccount.

func (*GoogleCloudIdentitytoolkitV1UploadAccountResponse) MarshalJSON

type GoogleCloudIdentitytoolkitV1UserInfo

type GoogleCloudIdentitytoolkitV1UserInfo struct {
	// CreatedAt: The time, in milliseconds from epoch, when the account was
	// created.
	CreatedAt int64 `json:"createdAt,omitempty,string"`

	// CustomAttributes: Custom claims to be added to any ID tokens minted
	// for the account. Should be at most 1,000 characters in length and in
	// valid JSON format.
	CustomAttributes string `json:"customAttributes,omitempty"`

	// CustomAuth: Output only. Whether this account has been authenticated
	// using SignInWithCustomToken.
	CustomAuth bool `json:"customAuth,omitempty"`

	// DateOfBirth: Output only. The date of birth set for the account. This
	// account attribute is not used by Identity Platform. It is available
	// for informational purposes only.
	DateOfBirth string `json:"dateOfBirth,omitempty"`

	// Disabled: Whether the account is disabled. Disabled accounts are
	// inaccessible except for requests bearing a Google OAuth2 credential
	// with proper permissions.
	Disabled bool `json:"disabled,omitempty"`

	// DisplayName: The display name of the account. This account attribute
	// is not used by Identity Platform. It is available for informational
	// purposes only.
	DisplayName string `json:"displayName,omitempty"`

	// Email: The account's email address. The length of the email should be
	// less than 256 characters and in the format of `name@domain.tld`. The
	// email should also match the RFC 822
	// (https://tools.ietf.org/html/rfc822) addr-spec.
	Email string `json:"email,omitempty"`

	// EmailLinkSignin: Output only. Whether the account can authenticate
	// with email link.
	EmailLinkSignin bool `json:"emailLinkSignin,omitempty"`

	// EmailVerified: Whether the account's email address has been verified.
	EmailVerified bool `json:"emailVerified,omitempty"`

	// InitialEmail: The first email address associated with this account.
	// The account's initial email cannot be changed once set and is used to
	// recover access to this account if lost via the RECOVER_EMAIL flow in
	// GetOobCode. Should match the RFC 822
	// (https://tools.ietf.org/html/rfc822) addr-spec.
	InitialEmail string `json:"initialEmail,omitempty"`

	// Language: Output only. The language preference of the account. This
	// account attribute is not used by Identity Platform. It is available
	// for informational purposes only.
	Language string `json:"language,omitempty"`

	// LastLoginAt: The last time, in milliseconds from epoch, this account
	// was logged into.
	LastLoginAt int64 `json:"lastLoginAt,omitempty,string"`

	// LastRefreshAt: Timestamp when an ID token was last minted for this
	// account.
	LastRefreshAt string `json:"lastRefreshAt,omitempty"`

	// LocalId: Immutable. The unique ID of the account.
	LocalId string `json:"localId,omitempty"`

	// MfaInfo: Information on which multi-factor authentication providers
	// are enabled for this account.
	MfaInfo []*GoogleCloudIdentitytoolkitV1MfaEnrollment `json:"mfaInfo,omitempty"`

	// PasswordHash: The account's hashed password. Only accessible by
	// requests bearing a Google OAuth2 credential with proper permissions
	// (https://cloud.google.com/identity-platform/docs/access-control).
	PasswordHash string `json:"passwordHash,omitempty"`

	// PasswordUpdatedAt: The timestamp, in milliseconds from the epoch of
	// 1970-01-01T00:00:00Z, when the account's password was last updated.
	PasswordUpdatedAt float64 `json:"passwordUpdatedAt,omitempty"`

	// PhoneNumber: The account's phone number.
	PhoneNumber string `json:"phoneNumber,omitempty"`

	// PhotoUrl: The URL of the account's profile photo. This account
	// attribute is not used by Identity Platform. It is available for
	// informational purposes only.
	PhotoUrl string `json:"photoUrl,omitempty"`

	// ProviderUserInfo: Information about the user as provided by various
	// Identity Providers.
	ProviderUserInfo []*GoogleCloudIdentitytoolkitV1ProviderUserInfo `json:"providerUserInfo,omitempty"`

	// RawPassword: Input only. Plain text password used to update a
	// account's password. This field is only ever used as input in a
	// request. Identity Platform uses cryptographically secure hashing when
	// managing passwords and will never store or transmit a user's password
	// in plain text.
	RawPassword string `json:"rawPassword,omitempty"`

	// Salt: The account's password salt. Only accessible by requests
	// bearing a Google OAuth2 credential with proper permissions.
	Salt string `json:"salt,omitempty"`

	// ScreenName: Output only. This account's screen name at Twitter or
	// login name at GitHub.
	ScreenName string `json:"screenName,omitempty"`

	// TenantId: ID of the tenant this account belongs to. Only set if this
	// account belongs to a tenant.
	TenantId string `json:"tenantId,omitempty"`

	// TimeZone: Output only. The time zone preference of the account. This
	// account attribute is not used by Identity Platform. It is available
	// for informational purposes only.
	TimeZone string `json:"timeZone,omitempty"`

	// ValidSince: Oldest timestamp, in seconds since epoch, that an ID
	// token should be considered valid. All ID tokens issued before this
	// time are considered invalid.
	ValidSince int64 `json:"validSince,omitempty,string"`

	// Version: The version of the account's password. Only accessible by
	// requests bearing a Google OAuth2 credential with proper permissions.
	Version int64 `json:"version,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CreatedAt") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CreatedAt") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1UserInfo: An Identity Platform account's information.

func (*GoogleCloudIdentitytoolkitV1UserInfo) MarshalJSON

func (s *GoogleCloudIdentitytoolkitV1UserInfo) MarshalJSON() ([]byte, error)

func (*GoogleCloudIdentitytoolkitV1UserInfo) UnmarshalJSON

func (s *GoogleCloudIdentitytoolkitV1UserInfo) UnmarshalJSON(data []byte) error

type GoogleCloudIdentitytoolkitV1VerifyIosClientRequest

type GoogleCloudIdentitytoolkitV1VerifyIosClientRequest struct {
	// AppToken: A device token that the iOS client gets after registering
	// to APNs (Apple Push Notification service).
	AppToken string `json:"appToken,omitempty"`

	// IsSandbox: Whether the app token is in the iOS sandbox. If false, the
	// app token is in the production environment.
	IsSandbox bool `json:"isSandbox,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AppToken") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AppToken") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1VerifyIosClientRequest: Request message for VerifyIosClient

func (*GoogleCloudIdentitytoolkitV1VerifyIosClientRequest) MarshalJSON

type GoogleCloudIdentitytoolkitV1VerifyIosClientResponse

type GoogleCloudIdentitytoolkitV1VerifyIosClientResponse struct {
	// Receipt: Receipt of successful app token validation.
	Receipt string `json:"receipt,omitempty"`

	// SuggestedTimeout: Suggested time that the client should wait in
	// seconds for delivery of the push notification.
	SuggestedTimeout int64 `json:"suggestedTimeout,omitempty,string"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Receipt") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Receipt") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudIdentitytoolkitV1VerifyIosClientResponse: Response message for VerifyIosClient.

func (*GoogleCloudIdentitytoolkitV1VerifyIosClientResponse) MarshalJSON

type ProjectsAccountsBatchCreateCall

type ProjectsAccountsBatchCreateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsAccountsBatchCreateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsAccountsBatchCreateCall) Do

Do executes the "identitytoolkit.projects.accounts.batchCreate" call. Exactly one of *GoogleCloudIdentitytoolkitV1UploadAccountResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1UploadAccountResponse.ServerResponse.Head er or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsAccountsBatchCreateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsAccountsBatchCreateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsAccountsBatchDeleteCall

type ProjectsAccountsBatchDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsAccountsBatchDeleteCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsAccountsBatchDeleteCall) Do

Do executes the "identitytoolkit.projects.accounts.batchDelete" call. Exactly one of *GoogleCloudIdentitytoolkitV1BatchDeleteAccountsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1BatchDeleteAccountsResponse.ServerRespons e.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsAccountsBatchDeleteCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsAccountsBatchDeleteCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsAccountsBatchGetCall

type ProjectsAccountsBatchGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsAccountsBatchGetCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsAccountsBatchGetCall) DelegatedProjectNumber

func (c *ProjectsAccountsBatchGetCall) DelegatedProjectNumber(delegatedProjectNumber int64) *ProjectsAccountsBatchGetCall

DelegatedProjectNumber sets the optional parameter "delegatedProjectNumber":

func (*ProjectsAccountsBatchGetCall) Do

Do executes the "identitytoolkit.projects.accounts.batchGet" call. Exactly one of *GoogleCloudIdentitytoolkitV1DownloadAccountResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1DownloadAccountResponse.ServerResponse.He ader or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsAccountsBatchGetCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsAccountsBatchGetCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsAccountsBatchGetCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsAccountsBatchGetCall) MaxResults

MaxResults sets the optional parameter "maxResults": The maximum number of results to return. Must be at least 1 and no greater than 1000. By default, it is 20.

func (*ProjectsAccountsBatchGetCall) NextPageToken

func (c *ProjectsAccountsBatchGetCall) NextPageToken(nextPageToken string) *ProjectsAccountsBatchGetCall

NextPageToken sets the optional parameter "nextPageToken": The pagination token from the response of a previous request.

func (*ProjectsAccountsBatchGetCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

func (*ProjectsAccountsBatchGetCall) TenantId

TenantId sets the optional parameter "tenantId": The ID of the Identity Platform tenant the accounts belongs to. If not specified, accounts on the Identity Platform project are returned.

type ProjectsAccountsCall

type ProjectsAccountsCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsAccountsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsAccountsCall) Do

Do executes the "identitytoolkit.projects.accounts" call. Exactly one of *GoogleCloudIdentitytoolkitV1SignUpResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1SignUpResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsAccountsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsAccountsCall) Header

func (c *ProjectsAccountsCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsAccountsDeleteCall

type ProjectsAccountsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsAccountsDeleteCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsAccountsDeleteCall) Do

Do executes the "identitytoolkit.projects.accounts.delete" call. Exactly one of *GoogleCloudIdentitytoolkitV1DeleteAccountResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1DeleteAccountResponse.ServerResponse.Head er or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsAccountsDeleteCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsAccountsDeleteCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsAccountsLookupCall

type ProjectsAccountsLookupCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsAccountsLookupCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsAccountsLookupCall) Do

Do executes the "identitytoolkit.projects.accounts.lookup" call. Exactly one of *GoogleCloudIdentitytoolkitV1GetAccountInfoResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1GetAccountInfoResponse.ServerResponse.Hea der or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsAccountsLookupCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsAccountsLookupCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsAccountsQueryCall

type ProjectsAccountsQueryCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsAccountsQueryCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsAccountsQueryCall) Do

Do executes the "identitytoolkit.projects.accounts.query" call. Exactly one of *GoogleCloudIdentitytoolkitV1QueryUserInfoResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1QueryUserInfoResponse.ServerResponse.Head er or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsAccountsQueryCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsAccountsQueryCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsAccountsSendOobCodeCall

type ProjectsAccountsSendOobCodeCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsAccountsSendOobCodeCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsAccountsSendOobCodeCall) Do

Do executes the "identitytoolkit.projects.accounts.sendOobCode" call. Exactly one of *GoogleCloudIdentitytoolkitV1GetOobCodeResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1GetOobCodeResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsAccountsSendOobCodeCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsAccountsSendOobCodeCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsAccountsService

type ProjectsAccountsService struct {
	// contains filtered or unexported fields
}

func NewProjectsAccountsService

func NewProjectsAccountsService(s *Service) *ProjectsAccountsService

func (*ProjectsAccountsService) BatchCreate

func (r *ProjectsAccountsService) BatchCreate(targetProjectId string, googlecloudidentitytoolkitv1uploadaccountrequest *GoogleCloudIdentitytoolkitV1UploadAccountRequest) *ProjectsAccountsBatchCreateCall

BatchCreate: Uploads multiple accounts into the Google Cloud project. If there is a problem uploading one or more of the accounts, the rest will be uploaded, and a list of the errors will be returned. To use this method requires a Google OAuth 2.0 credential with proper permissions (https://cloud.google.com/identity-platform/docs/access-control).

  • targetProjectId: The Project ID of the Identity Platform project which the account belongs to.

func (*ProjectsAccountsService) BatchDelete

func (r *ProjectsAccountsService) BatchDelete(targetProjectId string, googlecloudidentitytoolkitv1batchdeleteaccountsrequest *GoogleCloudIdentitytoolkitV1BatchDeleteAccountsRequest) *ProjectsAccountsBatchDeleteCall

BatchDelete: Batch deletes multiple accounts. For accounts that fail to be deleted, error info is contained in the response. The method ignores accounts that do not exist or are duplicated in the request. This method requires a Google OAuth 2.0 credential with proper permissions. (https://cloud.google.com/identity-platform/docs/access-control)

  • targetProjectId: If `tenant_id` is specified, the ID of the Google Cloud project that the Identity Platform tenant belongs to. Otherwise, the ID of the Google Cloud project that accounts belong to.

func (*ProjectsAccountsService) BatchGet

func (r *ProjectsAccountsService) BatchGet(targetProjectId string) *ProjectsAccountsBatchGetCall

BatchGet: Download account information for all accounts on the project in a paginated manner. To use this method requires a Google OAuth 2.0 credential with proper permissions (https://cloud.google.com/identity-platform/docs/access-control).. Furthermore, additional permissions are needed to get password hash, password salt, and password version from accounts; otherwise these fields are redacted.

  • targetProjectId: If `tenant_id` is specified, the ID of the Google Cloud project that the Identity Platform tenant belongs to. Otherwise, the ID of the Google Cloud project that the accounts belong to.

func (*ProjectsAccountsService) Delete

func (r *ProjectsAccountsService) Delete(targetProjectId string, googlecloudidentitytoolkitv1deleteaccountrequest *GoogleCloudIdentitytoolkitV1DeleteAccountRequest) *ProjectsAccountsDeleteCall

Delete: Deletes a user's account.

  • targetProjectId: The ID of the project which the account belongs to. Should only be specified in authenticated requests that specify local_id of an account.

func (*ProjectsAccountsService) Lookup

func (r *ProjectsAccountsService) Lookup(targetProjectId string, googlecloudidentitytoolkitv1getaccountinforequest *GoogleCloudIdentitytoolkitV1GetAccountInfoRequest) *ProjectsAccountsLookupCall

Lookup: Gets account information for all matched accounts. For an end user request, retrieves the account of the end user. For an admin request with Google OAuth 2.0 credential, retrieves one or multiple account(s) with matching criteria.

  • targetProjectId: The ID of the Google Cloud project that the account or the Identity Platform tenant specified by `tenant_id` belongs to. Should only be specified by authenticated requests bearing a Google OAuth 2.0 credential with proper permissions (https://cloud.google.com/identity-platform/docs/access-control).

func (*ProjectsAccountsService) Query

func (r *ProjectsAccountsService) Query(targetProjectId string, googlecloudidentitytoolkitv1queryuserinforequest *GoogleCloudIdentitytoolkitV1QueryUserInfoRequest) *ProjectsAccountsQueryCall

Query: Looks up user accounts within a project or a tenant based on conditions in the request.

  • targetProjectId: The ID of the project to which the result is scoped.

func (*ProjectsAccountsService) SendOobCode

func (r *ProjectsAccountsService) SendOobCode(targetProjectId string, googlecloudidentitytoolkitv1getoobcoderequest *GoogleCloudIdentitytoolkitV1GetOobCodeRequest) *ProjectsAccountsSendOobCodeCall

SendOobCode: Sends an out-of-band confirmation code for an account. Requests from a authenticated request can optionally return a link including the OOB code instead of sending it.

func (*ProjectsAccountsService) Update

func (r *ProjectsAccountsService) Update(targetProjectId string, googlecloudidentitytoolkitv1setaccountinforequest *GoogleCloudIdentitytoolkitV1SetAccountInfoRequest) *ProjectsAccountsUpdateCall

Update: Updates account-related information for the specified user by setting specific fields or applying action codes. Requests from administrators and end users are supported.

type ProjectsAccountsUpdateCall

type ProjectsAccountsUpdateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsAccountsUpdateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsAccountsUpdateCall) Do

Do executes the "identitytoolkit.projects.accounts.update" call. Exactly one of *GoogleCloudIdentitytoolkitV1SetAccountInfoResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1SetAccountInfoResponse.ServerResponse.Hea der or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsAccountsUpdateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsAccountsUpdateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsCreateSessionCookieCall

type ProjectsCreateSessionCookieCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsCreateSessionCookieCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsCreateSessionCookieCall) Do

Do executes the "identitytoolkit.projects.createSessionCookie" call. Exactly one of *GoogleCloudIdentitytoolkitV1CreateSessionCookieResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1CreateSessionCookieResponse.ServerRespons e.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsCreateSessionCookieCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsCreateSessionCookieCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsQueryAccountsCall

type ProjectsQueryAccountsCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsQueryAccountsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsQueryAccountsCall) Do

Do executes the "identitytoolkit.projects.queryAccounts" call. Exactly one of *GoogleCloudIdentitytoolkitV1QueryUserInfoResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1QueryUserInfoResponse.ServerResponse.Head er or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsQueryAccountsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsQueryAccountsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsService

type ProjectsService struct {
	Accounts_ *ProjectsAccountsService

	Tenants *ProjectsTenantsService
	// contains filtered or unexported fields
}

func NewProjectsService

func NewProjectsService(s *Service) *ProjectsService

func (*ProjectsService) Accounts

func (r *ProjectsService) Accounts(targetProjectId string, googlecloudidentitytoolkitv1signuprequest *GoogleCloudIdentitytoolkitV1SignUpRequest) *ProjectsAccountsCall

Accounts: Signs up a new email and password user or anonymous user, or upgrades an anonymous user to email and password. For an admin request with a Google OAuth 2.0 credential with the proper permissions (https://cloud.google.com/identity-platform/docs/access-control), creates a new anonymous, email and password, or phone number user. An API key (https://cloud.google.com/docs/authentication/api-keys) is required in the request in order to identify the Google Cloud project.

  • targetProjectId: The project ID of the project which the user should belong to. Specifying this field requires a Google OAuth 2.0 credential with the proper permissions (https://cloud.google.com/identity-platform/docs/access-control). If this is not set, the target project is inferred from the scope associated to the Bearer access token.

func (*ProjectsService) CreateSessionCookie

func (r *ProjectsService) CreateSessionCookie(targetProjectId string, googlecloudidentitytoolkitv1createsessioncookierequest *GoogleCloudIdentitytoolkitV1CreateSessionCookieRequest) *ProjectsCreateSessionCookieCall

CreateSessionCookie: Creates a session cookie for the given Identity Platform ID token. The session cookie is used by the client to preserve the user's login state.

- targetProjectId: The ID of the project that the account belongs to.

func (*ProjectsService) QueryAccounts

func (r *ProjectsService) QueryAccounts(targetProjectId string, googlecloudidentitytoolkitv1queryuserinforequest *GoogleCloudIdentitytoolkitV1QueryUserInfoRequest) *ProjectsQueryAccountsCall

QueryAccounts: Looks up user accounts within a project or a tenant based on conditions in the request.

  • targetProjectId: The ID of the project to which the result is scoped.

type ProjectsTenantsAccountsBatchCreateCall

type ProjectsTenantsAccountsBatchCreateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsAccountsBatchCreateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsTenantsAccountsBatchCreateCall) Do

Do executes the "identitytoolkit.projects.tenants.accounts.batchCreate" call. Exactly one of *GoogleCloudIdentitytoolkitV1UploadAccountResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1UploadAccountResponse.ServerResponse.Head er or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsAccountsBatchCreateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsTenantsAccountsBatchCreateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsTenantsAccountsBatchDeleteCall

type ProjectsTenantsAccountsBatchDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsAccountsBatchDeleteCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsTenantsAccountsBatchDeleteCall) Do

Do executes the "identitytoolkit.projects.tenants.accounts.batchDelete" call. Exactly one of *GoogleCloudIdentitytoolkitV1BatchDeleteAccountsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1BatchDeleteAccountsResponse.ServerRespons e.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsAccountsBatchDeleteCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsTenantsAccountsBatchDeleteCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsTenantsAccountsBatchGetCall

type ProjectsTenantsAccountsBatchGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsAccountsBatchGetCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsTenantsAccountsBatchGetCall) DelegatedProjectNumber

func (c *ProjectsTenantsAccountsBatchGetCall) DelegatedProjectNumber(delegatedProjectNumber int64) *ProjectsTenantsAccountsBatchGetCall

DelegatedProjectNumber sets the optional parameter "delegatedProjectNumber":

func (*ProjectsTenantsAccountsBatchGetCall) Do

Do executes the "identitytoolkit.projects.tenants.accounts.batchGet" call. Exactly one of *GoogleCloudIdentitytoolkitV1DownloadAccountResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1DownloadAccountResponse.ServerResponse.He ader or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsAccountsBatchGetCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsTenantsAccountsBatchGetCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsTenantsAccountsBatchGetCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsTenantsAccountsBatchGetCall) MaxResults

MaxResults sets the optional parameter "maxResults": The maximum number of results to return. Must be at least 1 and no greater than 1000. By default, it is 20.

func (*ProjectsTenantsAccountsBatchGetCall) NextPageToken

NextPageToken sets the optional parameter "nextPageToken": The pagination token from the response of a previous request.

func (*ProjectsTenantsAccountsBatchGetCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsTenantsAccountsCall

type ProjectsTenantsAccountsCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsAccountsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsTenantsAccountsCall) Do

Do executes the "identitytoolkit.projects.tenants.accounts" call. Exactly one of *GoogleCloudIdentitytoolkitV1SignUpResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1SignUpResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsAccountsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsTenantsAccountsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsTenantsAccountsDeleteCall

type ProjectsTenantsAccountsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsAccountsDeleteCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsTenantsAccountsDeleteCall) Do

Do executes the "identitytoolkit.projects.tenants.accounts.delete" call. Exactly one of *GoogleCloudIdentitytoolkitV1DeleteAccountResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1DeleteAccountResponse.ServerResponse.Head er or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsAccountsDeleteCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsTenantsAccountsDeleteCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsTenantsAccountsLookupCall

type ProjectsTenantsAccountsLookupCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsAccountsLookupCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsTenantsAccountsLookupCall) Do

Do executes the "identitytoolkit.projects.tenants.accounts.lookup" call. Exactly one of *GoogleCloudIdentitytoolkitV1GetAccountInfoResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1GetAccountInfoResponse.ServerResponse.Hea der or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsAccountsLookupCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsTenantsAccountsLookupCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsTenantsAccountsQueryCall

type ProjectsTenantsAccountsQueryCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsAccountsQueryCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsTenantsAccountsQueryCall) Do

Do executes the "identitytoolkit.projects.tenants.accounts.query" call. Exactly one of *GoogleCloudIdentitytoolkitV1QueryUserInfoResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1QueryUserInfoResponse.ServerResponse.Head er or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsAccountsQueryCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsTenantsAccountsQueryCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsTenantsAccountsSendOobCodeCall

type ProjectsTenantsAccountsSendOobCodeCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsAccountsSendOobCodeCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsTenantsAccountsSendOobCodeCall) Do

Do executes the "identitytoolkit.projects.tenants.accounts.sendOobCode" call. Exactly one of *GoogleCloudIdentitytoolkitV1GetOobCodeResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1GetOobCodeResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsAccountsSendOobCodeCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsTenantsAccountsSendOobCodeCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsTenantsAccountsService

type ProjectsTenantsAccountsService struct {
	// contains filtered or unexported fields
}

func NewProjectsTenantsAccountsService

func NewProjectsTenantsAccountsService(s *Service) *ProjectsTenantsAccountsService

func (*ProjectsTenantsAccountsService) BatchCreate

func (r *ProjectsTenantsAccountsService) BatchCreate(targetProjectId string, tenantId string, googlecloudidentitytoolkitv1uploadaccountrequest *GoogleCloudIdentitytoolkitV1UploadAccountRequest) *ProjectsTenantsAccountsBatchCreateCall

BatchCreate: Uploads multiple accounts into the Google Cloud project. If there is a problem uploading one or more of the accounts, the rest will be uploaded, and a list of the errors will be returned. To use this method requires a Google OAuth 2.0 credential with proper permissions (https://cloud.google.com/identity-platform/docs/access-control).

  • targetProjectId: The Project ID of the Identity Platform project which the account belongs to.
  • tenantId: The ID of the Identity Platform tenant the account belongs to.

func (*ProjectsTenantsAccountsService) BatchDelete

func (r *ProjectsTenantsAccountsService) BatchDelete(targetProjectId string, tenantId string, googlecloudidentitytoolkitv1batchdeleteaccountsrequest *GoogleCloudIdentitytoolkitV1BatchDeleteAccountsRequest) *ProjectsTenantsAccountsBatchDeleteCall

BatchDelete: Batch deletes multiple accounts. For accounts that fail to be deleted, error info is contained in the response. The method ignores accounts that do not exist or are duplicated in the request. This method requires a Google OAuth 2.0 credential with proper permissions. (https://cloud.google.com/identity-platform/docs/access-control)

  • targetProjectId: If `tenant_id` is specified, the ID of the Google Cloud project that the Identity Platform tenant belongs to. Otherwise, the ID of the Google Cloud project that accounts belong to.
  • tenantId: If the accounts belong to an Identity Platform tenant, the ID of the tenant. If the accounts belong to an default Identity Platform project, the field is not needed.

func (*ProjectsTenantsAccountsService) BatchGet

func (r *ProjectsTenantsAccountsService) BatchGet(targetProjectId string, tenantId string) *ProjectsTenantsAccountsBatchGetCall

BatchGet: Download account information for all accounts on the project in a paginated manner. To use this method requires a Google OAuth 2.0 credential with proper permissions (https://cloud.google.com/identity-platform/docs/access-control).. Furthermore, additional permissions are needed to get password hash, password salt, and password version from accounts; otherwise these fields are redacted.

  • targetProjectId: If `tenant_id` is specified, the ID of the Google Cloud project that the Identity Platform tenant belongs to. Otherwise, the ID of the Google Cloud project that the accounts belong to.
  • tenantId: The ID of the Identity Platform tenant the accounts belongs to. If not specified, accounts on the Identity Platform project are returned.

func (*ProjectsTenantsAccountsService) Delete

func (r *ProjectsTenantsAccountsService) Delete(targetProjectId string, tenantId string, googlecloudidentitytoolkitv1deleteaccountrequest *GoogleCloudIdentitytoolkitV1DeleteAccountRequest) *ProjectsTenantsAccountsDeleteCall

Delete: Deletes a user's account.

  • targetProjectId: The ID of the project which the account belongs to. Should only be specified in authenticated requests that specify local_id of an account.
  • tenantId: The ID of the tenant that the account belongs to, if applicable. Only require to be specified for authenticated requests bearing a Google OAuth 2.0 credential that specify local_id of an account that belongs to an Identity Platform tenant.

func (*ProjectsTenantsAccountsService) Lookup

func (r *ProjectsTenantsAccountsService) Lookup(targetProjectId string, tenantId string, googlecloudidentitytoolkitv1getaccountinforequest *GoogleCloudIdentitytoolkitV1GetAccountInfoRequest) *ProjectsTenantsAccountsLookupCall

Lookup: Gets account information for all matched accounts. For an end user request, retrieves the account of the end user. For an admin request with Google OAuth 2.0 credential, retrieves one or multiple account(s) with matching criteria.

  • targetProjectId: The ID of the Google Cloud project that the account or the Identity Platform tenant specified by `tenant_id` belongs to. Should only be specified by authenticated requests bearing a Google OAuth 2.0 credential with proper permissions (https://cloud.google.com/identity-platform/docs/access-control).
  • tenantId: The ID of the tenant that the account belongs to. Should only be specified by authenticated requests from a developer.

func (*ProjectsTenantsAccountsService) Query

func (r *ProjectsTenantsAccountsService) Query(targetProjectId string, tenantId string, googlecloudidentitytoolkitv1queryuserinforequest *GoogleCloudIdentitytoolkitV1QueryUserInfoRequest) *ProjectsTenantsAccountsQueryCall

Query: Looks up user accounts within a project or a tenant based on conditions in the request.

  • targetProjectId: The ID of the project to which the result is scoped.
  • tenantId: The ID of the tenant to which the result is scoped.

func (*ProjectsTenantsAccountsService) SendOobCode

func (r *ProjectsTenantsAccountsService) SendOobCode(targetProjectId string, tenantId string, googlecloudidentitytoolkitv1getoobcoderequest *GoogleCloudIdentitytoolkitV1GetOobCodeRequest) *ProjectsTenantsAccountsSendOobCodeCall

SendOobCode: Sends an out-of-band confirmation code for an account. Requests from a authenticated request can optionally return a link including the OOB code instead of sending it.

  • targetProjectId: The Project ID of the Identity Platform project which the account belongs to. To specify this field, it requires a Google OAuth 2.0 credential with proper permissions (https://cloud.google.com/identity-platform/docs/access-control).
  • tenantId: The tenant ID of the Identity Platform tenant the account belongs to.

func (*ProjectsTenantsAccountsService) Update

func (r *ProjectsTenantsAccountsService) Update(targetProjectId string, tenantId string, googlecloudidentitytoolkitv1setaccountinforequest *GoogleCloudIdentitytoolkitV1SetAccountInfoRequest) *ProjectsTenantsAccountsUpdateCall

Update: Updates account-related information for the specified user by setting specific fields or applying action codes. Requests from administrators and end users are supported.

  • targetProjectId: The project ID for the project that the account belongs to. Specifying this field requires Google OAuth 2.0 credential with proper permissions (https://cloud.google.com/identity-platform/docs/access-control). Requests from end users should pass an Identity Platform ID token instead.
  • tenantId: The tenant ID of the Identity Platform tenant that the account belongs to. Requests from end users should pass an Identity Platform ID token rather than setting this field.

type ProjectsTenantsAccountsUpdateCall

type ProjectsTenantsAccountsUpdateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsAccountsUpdateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsTenantsAccountsUpdateCall) Do

Do executes the "identitytoolkit.projects.tenants.accounts.update" call. Exactly one of *GoogleCloudIdentitytoolkitV1SetAccountInfoResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1SetAccountInfoResponse.ServerResponse.Hea der or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsAccountsUpdateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsTenantsAccountsUpdateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsTenantsCreateSessionCookieCall

type ProjectsTenantsCreateSessionCookieCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsTenantsCreateSessionCookieCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsTenantsCreateSessionCookieCall) Do

Do executes the "identitytoolkit.projects.tenants.createSessionCookie" call. Exactly one of *GoogleCloudIdentitytoolkitV1CreateSessionCookieResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1CreateSessionCookieResponse.ServerRespons e.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsTenantsCreateSessionCookieCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsTenantsCreateSessionCookieCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsTenantsService

type ProjectsTenantsService struct {
	Accounts_ *ProjectsTenantsAccountsService
	// contains filtered or unexported fields
}

func NewProjectsTenantsService

func NewProjectsTenantsService(s *Service) *ProjectsTenantsService

func (*ProjectsTenantsService) Accounts

func (r *ProjectsTenantsService) Accounts(targetProjectId string, tenantId string, googlecloudidentitytoolkitv1signuprequest *GoogleCloudIdentitytoolkitV1SignUpRequest) *ProjectsTenantsAccountsCall

Accounts: Signs up a new email and password user or anonymous user, or upgrades an anonymous user to email and password. For an admin request with a Google OAuth 2.0 credential with the proper permissions (https://cloud.google.com/identity-platform/docs/access-control), creates a new anonymous, email and password, or phone number user. An API key (https://cloud.google.com/docs/authentication/api-keys) is required in the request in order to identify the Google Cloud project.

  • targetProjectId: The project ID of the project which the user should belong to. Specifying this field requires a Google OAuth 2.0 credential with the proper permissions (https://cloud.google.com/identity-platform/docs/access-control). If this is not set, the target project is inferred from the scope associated to the Bearer access token.
  • tenantId: The ID of the Identity Platform tenant to create a user under. If not set, the user will be created under the default Identity Platform project.

func (*ProjectsTenantsService) CreateSessionCookie

func (r *ProjectsTenantsService) CreateSessionCookie(targetProjectId string, tenantId string, googlecloudidentitytoolkitv1createsessioncookierequest *GoogleCloudIdentitytoolkitV1CreateSessionCookieRequest) *ProjectsTenantsCreateSessionCookieCall

CreateSessionCookie: Creates a session cookie for the given Identity Platform ID token. The session cookie is used by the client to preserve the user's login state.

  • targetProjectId: The ID of the project that the account belongs to.
  • tenantId: The tenant ID of the Identity Platform tenant the account belongs to.

type Service

type Service struct {
	BasePath  string // API endpoint base URL
	UserAgent string // optional additional User-Agent fragment

	Accounts *AccountsService

	Projects *ProjectsService

	V1 *V1Service
	// contains filtered or unexported fields
}

func New deprecated

func New(client *http.Client) (*Service, error)

New creates a new Service. It uses the provided http.Client for requests.

Deprecated: please use NewService instead. To provide a custom HTTP client, use option.WithHTTPClient. If you are using google.golang.org/api/googleapis/transport.APIKey, use option.WithAPIKey with NewService instead.

func NewService

func NewService(ctx context.Context, opts ...option.ClientOption) (*Service, error)

NewService creates a new Service.

type V1GetProjectsCall

type V1GetProjectsCall struct {
	// contains filtered or unexported fields
}

func (*V1GetProjectsCall) AndroidPackageName

func (c *V1GetProjectsCall) AndroidPackageName(androidPackageName string) *V1GetProjectsCall

AndroidPackageName sets the optional parameter "androidPackageName": Android package name to check against the real android package name. If this field is provided, and sha1_cert_hash is not provided, the action will throw an error if this does not match the real android package name.

func (*V1GetProjectsCall) ClientId

func (c *V1GetProjectsCall) ClientId(clientId string) *V1GetProjectsCall

ClientId sets the optional parameter "clientId": The RP OAuth client ID. If set, a check will be performed to ensure that the OAuth client is valid for the retrieved project and the request rejected with a client error if not valid.

func (*V1GetProjectsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*V1GetProjectsCall) DelegatedProjectNumber

func (c *V1GetProjectsCall) DelegatedProjectNumber(delegatedProjectNumber int64) *V1GetProjectsCall

DelegatedProjectNumber sets the optional parameter "delegatedProjectNumber": Project Number of the delegated project request. This field should only be used as part of the Firebase V1 migration.

func (*V1GetProjectsCall) Do

Do executes the "identitytoolkit.getProjects" call. Exactly one of *GoogleCloudIdentitytoolkitV1GetProjectConfigResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1GetProjectConfigResponse.ServerResponse.H eader or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*V1GetProjectsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*V1GetProjectsCall) FirebaseAppId

func (c *V1GetProjectsCall) FirebaseAppId(firebaseAppId string) *V1GetProjectsCall

FirebaseAppId sets the optional parameter "firebaseAppId": The Firebase app ID, for applications that use Firebase. This can be found in the Firebase console for your project. If set, a check will be performed to ensure that the app ID is valid for the retrieved project. If not valid, the request will be rejected with a client error.

func (*V1GetProjectsCall) Header

func (c *V1GetProjectsCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*V1GetProjectsCall) IfNoneMatch

func (c *V1GetProjectsCall) IfNoneMatch(entityTag string) *V1GetProjectsCall

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*V1GetProjectsCall) IosBundleId

func (c *V1GetProjectsCall) IosBundleId(iosBundleId string) *V1GetProjectsCall

IosBundleId sets the optional parameter "iosBundleId": iOS bundle id to check against the real ios bundle id. If this field is provided, the action will throw an error if this does not match the real iOS bundle id.

func (*V1GetProjectsCall) ProjectNumber

func (c *V1GetProjectsCall) ProjectNumber(projectNumber int64) *V1GetProjectsCall

ProjectNumber sets the optional parameter "projectNumber": Project number of the configuration to retrieve. This field is deprecated and should not be used by new integrations.

func (c *V1GetProjectsCall) ReturnDynamicLink(returnDynamicLink bool) *V1GetProjectsCall

ReturnDynamicLink sets the optional parameter "returnDynamicLink": Whether dynamic link should be returned.

func (*V1GetProjectsCall) Sha1Cert

func (c *V1GetProjectsCall) Sha1Cert(sha1Cert string) *V1GetProjectsCall

Sha1Cert sets the optional parameter "sha1Cert": SHA-1 Android application cert hash. If set, a check will be performed to ensure that the cert hash is valid for the retrieved project and android_package_name.

type V1GetPublicKeysCall

type V1GetPublicKeysCall struct {
	// contains filtered or unexported fields
}

func (*V1GetPublicKeysCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*V1GetPublicKeysCall) Do

Do executes the "identitytoolkit.getPublicKeys" call.

func (*V1GetPublicKeysCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*V1GetPublicKeysCall) Header

func (c *V1GetPublicKeysCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*V1GetPublicKeysCall) IfNoneMatch

func (c *V1GetPublicKeysCall) IfNoneMatch(entityTag string) *V1GetPublicKeysCall

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type V1GetRecaptchaParamsCall

type V1GetRecaptchaParamsCall struct {
	// contains filtered or unexported fields
}

func (*V1GetRecaptchaParamsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*V1GetRecaptchaParamsCall) Do

Do executes the "identitytoolkit.getRecaptchaParams" call. Exactly one of *GoogleCloudIdentitytoolkitV1GetRecaptchaParamResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1GetRecaptchaParamResponse.ServerResponse. Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*V1GetRecaptchaParamsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*V1GetRecaptchaParamsCall) Header

func (c *V1GetRecaptchaParamsCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*V1GetRecaptchaParamsCall) IfNoneMatch

func (c *V1GetRecaptchaParamsCall) IfNoneMatch(entityTag string) *V1GetRecaptchaParamsCall

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type V1GetSessionCookiePublicKeysCall

type V1GetSessionCookiePublicKeysCall struct {
	// contains filtered or unexported fields
}

func (*V1GetSessionCookiePublicKeysCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*V1GetSessionCookiePublicKeysCall) Do

Do executes the "identitytoolkit.getSessionCookiePublicKeys" call. Exactly one of *GoogleCloudIdentitytoolkitV1GetSessionCookiePublicKeysResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudIdentitytoolkitV1GetSessionCookiePublicKeysResponse.Server Response.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*V1GetSessionCookiePublicKeysCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*V1GetSessionCookiePublicKeysCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*V1GetSessionCookiePublicKeysCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type V1Service

type V1Service struct {
	// contains filtered or unexported fields
}

func NewV1Service

func NewV1Service(s *Service) *V1Service

func (*V1Service) GetProjects

func (r *V1Service) GetProjects() *V1GetProjectsCall

GetProjects: Gets a project's public Identity Toolkit configuration. (Legacy) This method also supports authenticated calls from a developer to retrieve non-public configuration.

func (*V1Service) GetPublicKeys

func (r *V1Service) GetPublicKeys() *V1GetPublicKeysCall

GetPublicKeys: Retrieves public keys of the legacy Identity Toolkit token signer to enable third parties to verify the legacy ID token. For now the X509 pem cert is the only format supported.

func (*V1Service) GetRecaptchaParams

func (r *V1Service) GetRecaptchaParams() *V1GetRecaptchaParamsCall

GetRecaptchaParams: Gets parameters needed for generating a reCAPTCHA challenge.

func (*V1Service) GetSessionCookiePublicKeys

func (r *V1Service) GetSessionCookiePublicKeys() *V1GetSessionCookiePublicKeysCall

GetSessionCookiePublicKeys: Retrieves the set of public keys of the session cookie JSON Web Token (JWT) signer that can be used to validate the session cookie created through createSessionCookie.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL